2025/10/20 14:47:23 extracted 329792 text symbol hashes for base and 329806 for patched 2025/10/20 14:47:23 symbol "__UNIQUE_ID___addressable_blk_trace_setup1604" has different values in base vs patch 2025/10/20 14:47:23 binaries are different, continuing fuzzing 2025/10/20 14:47:23 adding modified_functions to focus areas: ["__bfq_put_async_bfqq" "__blk_add_trace" "__blk_throtl_bio" "__blk_trace_note_message" "__blk_trace_remove" "__pfx_blk_add_trace_zone_plug" "__pfx_blk_add_trace_zone_unplug" "__pfx_blk_add_trace_zone_update_request" "__pfx_blk_trace_setup_finalize" "__pfx_blk_trace_setup_prepare" "__pfx_record_blktrace_event" "__pfx_record_blktrace_event2" "__pfx_relay_blktrace_event" "bfq_activate_requeue_entity" "bfq_add_bfqq_busy" "bfq_add_request" "bfq_bfqq_expire" "bfq_bfqq_resume_state" "bfq_bfqq_served" "bfq_calc_finish" "bfq_del_bfqq_busy" "bfq_dispatch_request" "bfq_exit_icq_bfqq" "bfq_find_close_cooperator" "bfq_get_queue" "bfq_insert_requests" "bfq_limit_depth" "bfq_may_expire_for_budg_timeout" "bfq_merge_bfqqs" "bfq_put_queue" "bfq_remove_request" "bfq_set_next_ioprio_data" "bfq_setup_merge" "bfq_updated_next_req" "blk_add_driver_data" "blk_add_trace_bio" "blk_add_trace_bio_backmerge" "blk_add_trace_bio_complete" "blk_add_trace_bio_frontmerge" "blk_add_trace_bio_queue" "blk_add_trace_bio_remap" "blk_add_trace_getrq" "blk_add_trace_plug" "blk_add_trace_rq" "blk_add_trace_rq_complete" "blk_add_trace_rq_insert" "blk_add_trace_rq_issue" "blk_add_trace_rq_merge" "blk_add_trace_rq_remap" "blk_add_trace_rq_requeue" "blk_add_trace_split" "blk_add_trace_unplug" "blk_add_trace_zone_plug" "blk_add_trace_zone_unplug" "blk_add_trace_zone_update_request" "blk_log_action" "blk_log_action_classic" "blk_log_dump_pdu" "blk_log_generic" "blk_log_remap" "blk_log_split" "blk_log_unplug" "blk_log_with_error" "blk_throtl_cancel_bios" "blk_trace_event_print_binary" "blk_trace_ioctl" "blk_trace_note_message_enabled" "blk_trace_setup" "blk_trace_setup_finalize" "blk_trace_setup_prepare" "blk_trace_shutdown" "blk_trace_startstop" "blk_tracer_print_line" "blkdev_ioctl" "get_probe_ref" "print_one_line" "put_probe_ref" "record_blktrace_event" "record_blktrace_event2" "relay_blktrace_event" "sysfs_blk_trace_attr_show" "sysfs_blk_trace_attr_store" "tg_conf_updated" "tg_dispatch_one_bio" "tg_update_carryover" "throtl_extend_slice" "throtl_pd_offline" "throtl_pd_online" "throtl_pending_timer_fn" "throtl_schedule_pending_timer" "throtl_start_new_slice" "trace_note" "trace_note_tsk"] 2025/10/20 14:47:23 adding directly modified files to focus areas: ["block/ioctl.c" "include/linux/blktrace_api.h" "include/uapi/linux/blktrace_api.h" "include/uapi/linux/fs.h" "kernel/trace/blktrace.c"] 2025/10/20 14:47:23 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/10/20 14:48:21 runner 5 connected 2025/10/20 14:48:21 runner 0 connected 2025/10/20 14:48:21 runner 2 connected 2025/10/20 14:48:21 runner 1 connected 2025/10/20 14:48:21 runner 7 connected 2025/10/20 14:48:21 runner 3 connected 2025/10/20 14:48:21 runner 0 connected 2025/10/20 14:48:22 runner 6 connected 2025/10/20 14:48:22 runner 4 connected 2025/10/20 14:48:22 runner 8 connected 2025/10/20 14:48:22 runner 2 connected 2025/10/20 14:48:23 runner 1 connected 2025/10/20 14:48:29 initializing coverage information... 2025/10/20 14:48:29 executor cover filter: 0 PCs 2025/10/20 14:48:32 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/20 14:48:32 base: machine check complete 2025/10/20 14:48:35 discovered 7757 source files, 340752 symbols 2025/10/20 14:48:36 coverage filter: __bfq_put_async_bfqq: [__bfq_put_async_bfqq] 2025/10/20 14:48:36 coverage filter: __blk_add_trace: [__blk_add_trace] 2025/10/20 14:48:36 coverage filter: __blk_throtl_bio: [__blk_throtl_bio] 2025/10/20 14:48:36 coverage filter: __blk_trace_note_message: [__blk_trace_note_message] 2025/10/20 14:48:36 coverage filter: __blk_trace_remove: [__blk_trace_remove] 2025/10/20 14:48:36 coverage filter: __pfx_blk_add_trace_zone_plug: [] 2025/10/20 14:48:36 coverage filter: __pfx_blk_add_trace_zone_unplug: [] 2025/10/20 14:48:36 coverage filter: __pfx_blk_add_trace_zone_update_request: [] 2025/10/20 14:48:36 coverage filter: __pfx_blk_trace_setup_finalize: [] 2025/10/20 14:48:36 coverage filter: __pfx_blk_trace_setup_prepare: [] 2025/10/20 14:48:36 coverage filter: __pfx_record_blktrace_event: [] 2025/10/20 14:48:36 coverage filter: __pfx_record_blktrace_event2: [] 2025/10/20 14:48:36 coverage filter: __pfx_relay_blktrace_event: [] 2025/10/20 14:48:36 coverage filter: bfq_activate_requeue_entity: [bfq_activate_requeue_entity] 2025/10/20 14:48:36 coverage filter: bfq_add_bfqq_busy: [bfq_add_bfqq_busy] 2025/10/20 14:48:36 coverage filter: bfq_add_request: [bfq_add_request] 2025/10/20 14:48:36 coverage filter: bfq_bfqq_expire: [__bfq_bfqq_expire bfq_bfqq_expire] 2025/10/20 14:48:36 coverage filter: bfq_bfqq_resume_state: [bfq_bfqq_resume_state] 2025/10/20 14:48:36 coverage filter: bfq_bfqq_served: [bfq_bfqq_served] 2025/10/20 14:48:36 coverage filter: bfq_calc_finish: [bfq_calc_finish] 2025/10/20 14:48:36 coverage filter: bfq_del_bfqq_busy: [bfq_del_bfqq_busy] 2025/10/20 14:48:36 coverage filter: bfq_dispatch_request: [bfq_dispatch_request] 2025/10/20 14:48:36 coverage filter: bfq_exit_icq_bfqq: [bfq_exit_icq_bfqq] 2025/10/20 14:48:36 coverage filter: bfq_find_close_cooperator: [bfq_find_close_cooperator] 2025/10/20 14:48:36 coverage filter: bfq_get_queue: [bfq_get_queue] 2025/10/20 14:48:36 coverage filter: bfq_insert_requests: [bfq_insert_requests] 2025/10/20 14:48:36 coverage filter: bfq_limit_depth: [bfq_limit_depth] 2025/10/20 14:48:36 coverage filter: bfq_may_expire_for_budg_timeout: [bfq_may_expire_for_budg_timeout] 2025/10/20 14:48:36 coverage filter: bfq_merge_bfqqs: [bfq_merge_bfqqs] 2025/10/20 14:48:36 coverage filter: bfq_put_queue: [bfq_put_queue] 2025/10/20 14:48:36 coverage filter: bfq_remove_request: [bfq_remove_request] 2025/10/20 14:48:36 coverage filter: bfq_set_next_ioprio_data: [bfq_set_next_ioprio_data] 2025/10/20 14:48:36 coverage filter: bfq_setup_merge: [bfq_setup_merge] 2025/10/20 14:48:36 coverage filter: bfq_updated_next_req: [bfq_updated_next_req] 2025/10/20 14:48:36 coverage filter: blk_add_driver_data: [blk_add_driver_data] 2025/10/20 14:48:36 coverage filter: blk_add_trace_bio: [blk_add_trace_bio blk_add_trace_bio_backmerge blk_add_trace_bio_complete blk_add_trace_bio_frontmerge blk_add_trace_bio_queue blk_add_trace_bio_remap] 2025/10/20 14:48:36 coverage filter: blk_add_trace_bio_backmerge: [] 2025/10/20 14:48:36 coverage filter: blk_add_trace_bio_complete: [] 2025/10/20 14:48:36 coverage filter: blk_add_trace_bio_frontmerge: [] 2025/10/20 14:48:36 coverage filter: blk_add_trace_bio_queue: [] 2025/10/20 14:48:36 coverage filter: blk_add_trace_bio_remap: [] 2025/10/20 14:48:36 coverage filter: blk_add_trace_getrq: [blk_add_trace_getrq] 2025/10/20 14:48:36 coverage filter: blk_add_trace_plug: [blk_add_trace_plug] 2025/10/20 14:48:36 coverage filter: blk_add_trace_rq: [blk_add_trace_rq blk_add_trace_rq_complete blk_add_trace_rq_insert blk_add_trace_rq_issue blk_add_trace_rq_merge blk_add_trace_rq_remap blk_add_trace_rq_requeue] 2025/10/20 14:48:36 coverage filter: blk_add_trace_rq_complete: [] 2025/10/20 14:48:36 coverage filter: blk_add_trace_rq_insert: [] 2025/10/20 14:48:36 coverage filter: blk_add_trace_rq_issue: [] 2025/10/20 14:48:36 coverage filter: blk_add_trace_rq_merge: [] 2025/10/20 14:48:36 coverage filter: blk_add_trace_rq_remap: [] 2025/10/20 14:48:36 coverage filter: blk_add_trace_rq_requeue: [] 2025/10/20 14:48:36 coverage filter: blk_add_trace_split: [blk_add_trace_split] 2025/10/20 14:48:36 coverage filter: blk_add_trace_unplug: [blk_add_trace_unplug] 2025/10/20 14:48:36 coverage filter: blk_add_trace_zone_plug: [blk_add_trace_zone_plug] 2025/10/20 14:48:36 coverage filter: blk_add_trace_zone_unplug: [blk_add_trace_zone_unplug] 2025/10/20 14:48:36 coverage filter: blk_add_trace_zone_update_request: [blk_add_trace_zone_update_request] 2025/10/20 14:48:36 coverage filter: blk_log_action: [blk_log_action blk_log_action_classic] 2025/10/20 14:48:36 coverage filter: blk_log_action_classic: [] 2025/10/20 14:48:36 coverage filter: blk_log_dump_pdu: [blk_log_dump_pdu] 2025/10/20 14:48:36 coverage filter: blk_log_generic: [blk_log_generic] 2025/10/20 14:48:36 coverage filter: blk_log_remap: [blk_log_remap] 2025/10/20 14:48:36 coverage filter: blk_log_split: [blk_log_split] 2025/10/20 14:48:36 coverage filter: blk_log_unplug: [blk_log_unplug] 2025/10/20 14:48:36 coverage filter: blk_log_with_error: [blk_log_with_error] 2025/10/20 14:48:36 coverage filter: blk_throtl_cancel_bios: [blk_throtl_cancel_bios] 2025/10/20 14:48:36 coverage filter: blk_trace_event_print_binary: [blk_trace_event_print_binary] 2025/10/20 14:48:36 coverage filter: blk_trace_ioctl: [blk_trace_ioctl] 2025/10/20 14:48:36 coverage filter: blk_trace_note_message_enabled: [blk_trace_note_message_enabled blk_trace_note_message_enabled blk_trace_note_message_enabled] 2025/10/20 14:48:36 coverage filter: blk_trace_setup: [blk_trace_setup blk_trace_setup_finalize blk_trace_setup_prepare] 2025/10/20 14:48:36 coverage filter: blk_trace_setup_finalize: [] 2025/10/20 14:48:36 coverage filter: blk_trace_setup_prepare: [] 2025/10/20 14:48:36 coverage filter: blk_trace_shutdown: [blk_trace_shutdown] 2025/10/20 14:48:36 coverage filter: blk_trace_startstop: [blk_trace_startstop] 2025/10/20 14:48:36 coverage filter: blk_tracer_print_line: [blk_tracer_print_line] 2025/10/20 14:48:36 coverage filter: blkdev_ioctl: [blkdev_ioctl compat_blkdev_ioctl] 2025/10/20 14:48:36 coverage filter: get_probe_ref: [get_probe_ref] 2025/10/20 14:48:36 coverage filter: print_one_line: [print_one_line] 2025/10/20 14:48:36 coverage filter: put_probe_ref: [put_probe_ref] 2025/10/20 14:48:36 coverage filter: record_blktrace_event: [record_blktrace_event record_blktrace_event2] 2025/10/20 14:48:36 coverage filter: record_blktrace_event2: [] 2025/10/20 14:48:36 coverage filter: relay_blktrace_event: [relay_blktrace_event] 2025/10/20 14:48:36 coverage filter: sysfs_blk_trace_attr_show: [sysfs_blk_trace_attr_show] 2025/10/20 14:48:36 coverage filter: sysfs_blk_trace_attr_store: [sysfs_blk_trace_attr_store] 2025/10/20 14:48:36 coverage filter: tg_conf_updated: [tg_conf_updated] 2025/10/20 14:48:36 coverage filter: tg_dispatch_one_bio: [tg_dispatch_one_bio] 2025/10/20 14:48:36 coverage filter: tg_update_carryover: [__tg_update_carryover tg_update_carryover] 2025/10/20 14:48:36 coverage filter: throtl_extend_slice: [throtl_extend_slice] 2025/10/20 14:48:36 coverage filter: throtl_pd_offline: [throtl_pd_offline] 2025/10/20 14:48:36 coverage filter: throtl_pd_online: [throtl_pd_online] 2025/10/20 14:48:36 coverage filter: throtl_pending_timer_fn: [throtl_pending_timer_fn] 2025/10/20 14:48:36 coverage filter: throtl_schedule_pending_timer: [throtl_schedule_pending_timer] 2025/10/20 14:48:36 coverage filter: throtl_start_new_slice: [throtl_start_new_slice] 2025/10/20 14:48:36 coverage filter: trace_note: [trace_note trace_note_tsk] 2025/10/20 14:48:36 coverage filter: trace_note_tsk: [] 2025/10/20 14:48:36 coverage filter: block/ioctl.c: [block/ioctl.c] 2025/10/20 14:48:36 coverage filter: include/linux/blktrace_api.h: [] 2025/10/20 14:48:36 coverage filter: include/uapi/linux/blktrace_api.h: [] 2025/10/20 14:48:36 coverage filter: include/uapi/linux/fs.h: [] 2025/10/20 14:48:36 coverage filter: kernel/trace/blktrace.c: [kernel/trace/blktrace.c] 2025/10/20 14:48:36 area "symbols": 3765 PCs in the cover filter 2025/10/20 14:48:36 area "files": 1270 PCs in the cover filter 2025/10/20 14:48:36 area "": 0 PCs in the cover filter 2025/10/20 14:48:36 executor cover filter: 0 PCs 2025/10/20 14:48:38 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/20 14:48:38 new: machine check complete 2025/10/20 14:48:38 new: adding 12974 seeds 2025/10/20 14:49:24 crash "kernel BUG in hfs_write_inode" is already known 2025/10/20 14:49:24 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/20 14:49:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 14:49:27 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/20 14:49:27 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/20 14:49:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 14:49:33 base crash: KASAN: slab-use-after-free Read in jfs_lazycommit 2025/10/20 14:49:34 crash "kernel BUG in hfs_write_inode" is already known 2025/10/20 14:49:34 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/20 14:49:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 14:49:37 crash "kernel BUG in hfs_write_inode" is already known 2025/10/20 14:49:37 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/20 14:49:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 14:49:38 crash "kernel BUG in hfs_write_inode" is already known 2025/10/20 14:49:38 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/20 14:49:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 14:50:15 base crash: kernel BUG in hfs_write_inode 2025/10/20 14:50:20 runner 4 connected 2025/10/20 14:50:25 runner 6 connected 2025/10/20 14:50:30 runner 2 connected 2025/10/20 14:50:31 runner 8 connected 2025/10/20 14:50:33 runner 5 connected 2025/10/20 14:50:37 runner 7 connected 2025/10/20 14:51:13 runner 0 connected 2025/10/20 14:51:34 base crash: possible deadlock in ocfs2_acquire_dquot 2025/10/20 14:52:25 STAT { "buffer too small": 0, "candidate triage jobs": 59, "candidates": 10341, "comps overflows": 0, "corpus": 2509, "corpus [files]": 270, "corpus [symbols]": 270, "cover overflows": 720, "coverage": 75613, "distributor delayed": 2929, "distributor undelayed": 2929, "distributor violated": 43, "exec candidate": 2633, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 3487, "exec total [new]": 11678, "exec triage": 7956, "executor restarts [base]": 74, "executor restarts [new]": 173, "fault jobs": 0, "fuzzer jobs": 59, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 76725, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2633, "no exec duration": 36415000000, "no exec requests": 154, "pending": 0, "prog exec time": 357, "reproducing": 0, "rpc recv": 1175547452, "rpc sent": 240664848, "signal": 74929, "smash jobs": 0, "triage jobs": 0, "vm output": 6556964, "vm restarts [base]": 5, "vm restarts [new]": 14 } 2025/10/20 14:52:32 runner 1 connected 2025/10/20 14:52:33 base crash: kernel BUG in hfs_write_inode 2025/10/20 14:52:35 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/20 14:52:35 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/20 14:52:35 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/20 14:52:41 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/20 14:52:47 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/20 14:53:20 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/20 14:53:20 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/20 14:53:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 14:53:22 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/20 14:53:22 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/20 14:53:22 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 14:53:23 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/20 14:53:23 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/20 14:53:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 14:53:27 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/20 14:53:27 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/20 14:53:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 14:53:29 runner 0 connected 2025/10/20 14:53:32 runner 2 connected 2025/10/20 14:53:39 runner 2 connected 2025/10/20 14:53:39 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/20 14:53:39 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/20 14:53:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 14:53:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 14:53:46 runner 0 connected 2025/10/20 14:54:16 runner 5 connected 2025/10/20 14:54:19 runner 3 connected 2025/10/20 14:54:20 runner 4 connected 2025/10/20 14:54:23 runner 8 connected 2025/10/20 14:54:36 runner 6 connected 2025/10/20 14:54:42 runner 7 connected 2025/10/20 14:54:57 base crash: kernel BUG in jfs_evict_inode 2025/10/20 14:55:03 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/20 14:55:07 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/20 14:55:09 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/20 14:55:23 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/20 14:55:30 crash "kernel BUG in txEnd" is already known 2025/10/20 14:55:30 base crash "kernel BUG in txEnd" is to be ignored 2025/10/20 14:55:30 patched crashed: kernel BUG in txEnd [need repro = false] 2025/10/20 14:55:34 base crash: kernel BUG in hfs_write_inode 2025/10/20 14:55:43 crash "INFO: task hung in __iterate_supers" is already known 2025/10/20 14:55:43 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/20 14:55:43 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/20 14:55:53 runner 1 connected 2025/10/20 14:56:00 runner 4 connected 2025/10/20 14:56:05 runner 8 connected 2025/10/20 14:56:06 runner 3 connected 2025/10/20 14:56:20 runner 2 connected 2025/10/20 14:56:28 runner 7 connected 2025/10/20 14:56:30 runner 0 connected 2025/10/20 14:56:40 runner 1 connected 2025/10/20 14:57:25 STAT { "buffer too small": 0, "candidate triage jobs": 46, "candidates": 8185, "comps overflows": 0, "corpus": 4612, "corpus [files]": 511, "corpus [symbols]": 511, "cover overflows": 1198, "coverage": 86337, "distributor delayed": 6314, "distributor undelayed": 6314, "distributor violated": 102, "exec candidate": 4789, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 7036, "exec total [new]": 21713, "exec triage": 14510, "executor restarts [base]": 123, "executor restarts [new]": 292, "fault jobs": 0, "fuzzer jobs": 46, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 87447, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4789, "no exec duration": 36415000000, "no exec requests": 154, "pending": 0, "prog exec time": 434, "reproducing": 0, "rpc recv": 2292868928, "rpc sent": 482696264, "signal": 85607, "smash jobs": 0, "triage jobs": 0, "vm output": 13697629, "vm restarts [base]": 10, "vm restarts [new]": 28 } 2025/10/20 14:58:32 crash "kernel BUG in txEnd" is already known 2025/10/20 14:58:32 base crash "kernel BUG in txEnd" is to be ignored 2025/10/20 14:58:32 patched crashed: kernel BUG in txEnd [need repro = false] 2025/10/20 14:58:58 base crash: INFO: task hung in user_get_super 2025/10/20 14:59:00 crash "possible deadlock in run_unpack_ex" is already known 2025/10/20 14:59:00 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/10/20 14:59:00 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/20 14:59:11 crash "possible deadlock in run_unpack_ex" is already known 2025/10/20 14:59:11 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/10/20 14:59:11 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/20 14:59:12 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/20 14:59:25 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/20 14:59:29 runner 1 connected 2025/10/20 14:59:54 runner 2 connected 2025/10/20 14:59:59 runner 5 connected 2025/10/20 15:00:08 runner 4 connected 2025/10/20 15:00:09 runner 6 connected 2025/10/20 15:00:22 runner 3 connected 2025/10/20 15:00:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:00:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:00:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:00:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:01:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:01:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:01:32 runner 2 connected 2025/10/20 15:01:52 runner 1 connected 2025/10/20 15:01:53 runner 5 connected 2025/10/20 15:01:53 runner 0 connected 2025/10/20 15:02:04 runner 4 connected 2025/10/20 15:02:06 runner 7 connected 2025/10/20 15:02:18 base crash: kernel BUG in hfs_write_inode 2025/10/20 15:02:25 STAT { "buffer too small": 0, "candidate triage jobs": 35, "candidates": 5999, "comps overflows": 0, "corpus": 6738, "corpus [files]": 748, "corpus [symbols]": 748, "cover overflows": 1757, "coverage": 94448, "distributor delayed": 9231, "distributor undelayed": 9231, "distributor violated": 143, "exec candidate": 6975, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 11907, "exec total [new]": 32905, "exec triage": 21099, "executor restarts [base]": 170, "executor restarts [new]": 438, "fault jobs": 0, "fuzzer jobs": 35, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 95352, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 6975, "no exec duration": 36415000000, "no exec requests": 154, "pending": 0, "prog exec time": 291, "reproducing": 0, "rpc recv": 3251212824, "rpc sent": 762547536, "signal": 93789, "smash jobs": 0, "triage jobs": 0, "vm output": 20679616, "vm restarts [base]": 11, "vm restarts [new]": 39 } 2025/10/20 15:02:47 crash "kernel BUG in txUnlock" is already known 2025/10/20 15:02:47 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/20 15:02:47 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/20 15:02:50 crash "kernel BUG in txUnlock" is already known 2025/10/20 15:02:50 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/20 15:02:50 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/20 15:03:03 crash "kernel BUG in txUnlock" is already known 2025/10/20 15:03:03 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/20 15:03:03 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/20 15:03:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:03:05 crash "kernel BUG in txUnlock" is already known 2025/10/20 15:03:05 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/20 15:03:05 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/20 15:03:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:03:14 runner 0 connected 2025/10/20 15:03:46 runner 4 connected 2025/10/20 15:03:46 runner 8 connected 2025/10/20 15:03:51 crash "possible deadlock in hfs_extend_file" is already known 2025/10/20 15:03:51 base crash "possible deadlock in hfs_extend_file" is to be ignored 2025/10/20 15:03:51 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/10/20 15:04:00 runner 3 connected 2025/10/20 15:04:01 runner 6 connected 2025/10/20 15:04:03 runner 7 connected 2025/10/20 15:04:05 runner 0 connected 2025/10/20 15:04:05 base crash: kernel BUG in txUnlock 2025/10/20 15:04:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:04:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:04:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:04:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:04:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:04:48 runner 1 connected 2025/10/20 15:05:02 runner 1 connected 2025/10/20 15:05:25 runner 3 connected 2025/10/20 15:05:27 runner 4 connected 2025/10/20 15:05:27 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/20 15:05:27 runner 6 connected 2025/10/20 15:05:29 runner 0 connected 2025/10/20 15:05:31 runner 5 connected 2025/10/20 15:05:31 base crash: kernel BUG in hfs_write_inode 2025/10/20 15:05:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:05:36 base crash: kernel BUG in hfs_write_inode 2025/10/20 15:05:49 base crash: kernel BUG in hfs_write_inode 2025/10/20 15:06:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:06:24 runner 8 connected 2025/10/20 15:06:25 crash "KASAN: slab-use-after-free Read in jfs_syncpt" is already known 2025/10/20 15:06:25 base crash "KASAN: slab-use-after-free Read in jfs_syncpt" is to be ignored 2025/10/20 15:06:25 patched crashed: KASAN: slab-use-after-free Read in jfs_syncpt [need repro = false] 2025/10/20 15:06:25 crash "possible deadlock in run_unpack_ex" is already known 2025/10/20 15:06:25 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/10/20 15:06:25 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/20 15:06:27 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/20 15:06:28 runner 7 connected 2025/10/20 15:06:29 runner 1 connected 2025/10/20 15:06:33 runner 2 connected 2025/10/20 15:06:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:06:48 runner 0 connected 2025/10/20 15:06:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:06:57 runner 0 connected 2025/10/20 15:07:22 runner 5 connected 2025/10/20 15:07:22 runner 2 connected 2025/10/20 15:07:24 base crash: general protection fault in lmLogSync 2025/10/20 15:07:24 runner 3 connected 2025/10/20 15:07:25 STAT { "buffer too small": 0, "candidate triage jobs": 9, "candidates": 5108, "comps overflows": 0, "corpus": 7622, "corpus [files]": 869, "corpus [symbols]": 869, "cover overflows": 2244, "coverage": 97009, "distributor delayed": 10743, "distributor undelayed": 10738, "distributor violated": 239, "exec candidate": 7866, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 15372, "exec total [new]": 42064, "exec triage": 23835, "executor restarts [base]": 222, "executor restarts [new]": 560, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 97839, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7866, "no exec duration": 36415000000, "no exec requests": 154, "pending": 0, "prog exec time": 293, "reproducing": 0, "rpc recv": 4186551076, "rpc sent": 975136984, "signal": 96310, "smash jobs": 0, "triage jobs": 0, "vm output": 26292770, "vm restarts [base]": 16, "vm restarts [new]": 57 } 2025/10/20 15:07:30 base crash: kernel BUG in hfs_write_inode 2025/10/20 15:07:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:07:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:07:37 runner 1 connected 2025/10/20 15:07:41 runner 4 connected 2025/10/20 15:07:52 base crash: kernel BUG in hfs_write_inode 2025/10/20 15:08:02 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/20 15:08:02 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/20 15:08:02 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 15:08:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:08:20 runner 1 connected 2025/10/20 15:08:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:08:25 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/20 15:08:26 runner 2 connected 2025/10/20 15:08:29 runner 8 connected 2025/10/20 15:08:32 runner 6 connected 2025/10/20 15:08:48 runner 0 connected 2025/10/20 15:08:59 runner 2 connected 2025/10/20 15:08:59 runner 0 connected 2025/10/20 15:09:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:09:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:09:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:09:18 base crash: kernel BUG in jfs_evict_inode 2025/10/20 15:09:18 runner 4 connected 2025/10/20 15:09:21 runner 3 connected 2025/10/20 15:09:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:09:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:09:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:09:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:09:45 crash "kernel BUG in txEnd" is already known 2025/10/20 15:09:45 base crash "kernel BUG in txEnd" is to be ignored 2025/10/20 15:09:45 patched crashed: kernel BUG in txEnd [need repro = false] 2025/10/20 15:09:58 runner 7 connected 2025/10/20 15:10:02 base crash: kernel BUG in hfs_write_inode 2025/10/20 15:10:03 runner 6 connected 2025/10/20 15:10:04 base crash: kernel BUG in hfs_write_inode 2025/10/20 15:10:09 runner 5 connected 2025/10/20 15:10:15 runner 1 connected 2025/10/20 15:10:21 runner 2 connected 2025/10/20 15:10:21 runner 8 connected 2025/10/20 15:10:22 runner 0 connected 2025/10/20 15:10:25 crash "possible deadlock in run_unpack_ex" is already known 2025/10/20 15:10:25 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/10/20 15:10:25 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/20 15:10:28 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/20 15:10:34 runner 3 connected 2025/10/20 15:10:35 runner 1 connected 2025/10/20 15:10:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:10:55 runner 0 connected 2025/10/20 15:10:55 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/20 15:10:58 runner 2 connected 2025/10/20 15:11:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:11:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:11:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:11:22 base crash: kernel BUG in hfs_write_inode 2025/10/20 15:11:22 runner 7 connected 2025/10/20 15:11:24 runner 4 connected 2025/10/20 15:11:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:11:39 runner 6 connected 2025/10/20 15:11:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:11:52 runner 1 connected 2025/10/20 15:12:00 runner 0 connected 2025/10/20 15:12:01 runner 1 connected 2025/10/20 15:12:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:12:04 runner 3 connected 2025/10/20 15:12:13 runner 0 connected 2025/10/20 15:12:18 runner 2 connected 2025/10/20 15:12:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 3206, "comps overflows": 0, "corpus": 7715, "corpus [files]": 884, "corpus [symbols]": 884, "cover overflows": 2531, "coverage": 97187, "distributor delayed": 10953, "distributor undelayed": 10953, "distributor violated": 239, "exec candidate": 9768, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 17933, "exec total [new]": 49801, "exec triage": 24180, "executor restarts [base]": 260, "executor restarts [new]": 688, "fault jobs": 0, "fuzzer jobs": 0, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 98031, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7966, "no exec duration": 36415000000, "no exec requests": 154, "pending": 0, "prog exec time": 356, "reproducing": 0, "rpc recv": 5351256880, "rpc sent": 1153334216, "signal": 96492, "smash jobs": 0, "triage jobs": 0, "vm output": 33302359, "vm restarts [base]": 24, "vm restarts [new]": 80 } 2025/10/20 15:12:36 runner 5 connected 2025/10/20 15:12:59 runner 8 connected 2025/10/20 15:13:19 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:13:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:13:25 triaged 99.7% of the corpus 2025/10/20 15:13:25 starting bug reproductions 2025/10/20 15:13:25 starting bug reproductions (max 6 VMs, 4 repros) 2025/10/20 15:13:25 triaged 99.7% of the corpus 2025/10/20 15:13:43 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/20 15:13:56 patched crashed: WARNING in udf_truncate_extents [need repro = true] 2025/10/20 15:13:56 scheduled a reproduction of 'WARNING in udf_truncate_extents' 2025/10/20 15:13:56 start reproducing 'WARNING in udf_truncate_extents' 2025/10/20 15:14:14 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/20 15:14:14 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/20 15:14:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 15:14:15 runner 6 connected 2025/10/20 15:14:20 runner 3 connected 2025/10/20 15:14:23 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/20 15:14:23 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/20 15:14:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 15:14:54 runner 2 connected 2025/10/20 15:14:57 crash "possible deadlock in hfs_find_init" is already known 2025/10/20 15:14:57 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/10/20 15:14:57 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/20 15:15:05 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/20 15:15:05 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/20 15:15:05 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 15:15:13 runner 4 connected 2025/10/20 15:15:19 runner 5 connected 2025/10/20 15:15:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 15:15:50 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 15:15:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 15:15:54 runner 8 connected 2025/10/20 15:16:02 runner 3 connected 2025/10/20 15:16:20 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 15:16:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 15:16:22 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/20 15:16:22 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/20 15:16:22 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 15:16:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:16:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:16:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:16:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:16:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:16:46 runner 1 connected 2025/10/20 15:16:48 runner 2 connected 2025/10/20 15:17:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 15:17:12 runner 7 connected 2025/10/20 15:17:15 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 15:17:18 runner 6 connected 2025/10/20 15:17:24 runner 8 connected 2025/10/20 15:17:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 10, "corpus": 7775, "corpus [files]": 888, "corpus [symbols]": 888, "cover overflows": 3964, "coverage": 97603, "distributor delayed": 11115, "distributor undelayed": 11115, "distributor violated": 239, "exec candidate": 12974, "exec collide": 365, "exec fuzz": 677, "exec gen": 43, "exec hints": 169, "exec inject": 0, "exec minimize": 1076, "exec retries": 0, "exec seeds": 133, "exec smash": 344, "exec total [base]": 22189, "exec total [new]": 56124, "exec triage": 24480, "executor restarts [base]": 320, "executor restarts [new]": 800, "fault jobs": 0, "fuzzer jobs": 118, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 39, "max signal": 99094, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 837, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8089, "no exec duration": 36415000000, "no exec requests": 154, "pending": 0, "prog exec time": 342, "reproducing": 1, "rpc recv": 5995606332, "rpc sent": 1470046568, "signal": 96894, "smash jobs": 50, "triage jobs": 29, "vm output": 38530674, "vm restarts [base]": 26, "vm restarts [new]": 92 } 2025/10/20 15:17:27 runner 4 connected 2025/10/20 15:17:31 runner 3 connected 2025/10/20 15:17:31 runner 2 connected 2025/10/20 15:17:35 runner 5 connected 2025/10/20 15:17:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:17:42 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 15:17:45 base crash: WARNING in udf_truncate_extents 2025/10/20 15:17:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:17:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:17:57 runner 0 connected 2025/10/20 15:18:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:18:08 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:18:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:18:12 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:18:18 base crash: kernel BUG in jfs_evict_inode 2025/10/20 15:18:37 base crash: kernel BUG in hfs_write_inode 2025/10/20 15:18:38 runner 7 connected 2025/10/20 15:18:41 runner 1 connected 2025/10/20 15:18:45 runner 6 connected 2025/10/20 15:18:45 runner 8 connected 2025/10/20 15:18:56 runner 3 connected 2025/10/20 15:18:59 runner 5 connected 2025/10/20 15:19:01 runner 4 connected 2025/10/20 15:19:04 runner 2 connected 2025/10/20 15:19:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:19:07 runner 0 connected 2025/10/20 15:19:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:19:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:19:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:19:24 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:19:27 runner 2 connected 2025/10/20 15:19:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:19:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:19:53 base crash: kernel BUG in hfs_write_inode 2025/10/20 15:19:54 base crash: kernel BUG in jfs_evict_inode 2025/10/20 15:20:03 runner 7 connected 2025/10/20 15:20:05 runner 6 connected 2025/10/20 15:20:17 runner 3 connected 2025/10/20 15:20:17 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 15:20:17 runner 8 connected 2025/10/20 15:20:21 runner 4 connected 2025/10/20 15:20:29 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:20:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:20:34 runner 2 connected 2025/10/20 15:20:36 runner 5 connected 2025/10/20 15:20:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:20:47 base crash: kernel BUG in jfs_evict_inode 2025/10/20 15:20:49 runner 0 connected 2025/10/20 15:20:51 runner 1 connected 2025/10/20 15:20:53 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:21:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:21:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:21:03 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 15:21:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:21:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 15:21:20 base crash: kernel BUG in jfs_evict_inode 2025/10/20 15:21:25 runner 7 connected 2025/10/20 15:21:27 runner 6 connected 2025/10/20 15:21:40 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 15:21:42 runner 3 connected 2025/10/20 15:21:44 runner 2 connected 2025/10/20 15:21:49 runner 4 connected 2025/10/20 15:21:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:21:51 runner 8 connected 2025/10/20 15:21:54 runner 5 connected 2025/10/20 15:21:58 runner 2 connected 2025/10/20 15:22:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:22:05 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:22:06 runner 1 connected 2025/10/20 15:22:10 runner 0 connected 2025/10/20 15:22:15 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:22:16 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:22:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 26, "corpus": 7825, "corpus [files]": 889, "corpus [symbols]": 889, "cover overflows": 4403, "coverage": 97775, "distributor delayed": 11175, "distributor undelayed": 11168, "distributor violated": 239, "exec candidate": 12974, "exec collide": 487, "exec fuzz": 879, "exec gen": 62, "exec hints": 233, "exec inject": 0, "exec minimize": 1835, "exec retries": 0, "exec seeds": 219, "exec smash": 536, "exec total [base]": 23762, "exec total [new]": 57710, "exec triage": 24569, "executor restarts [base]": 362, "executor restarts [new]": 884, "fault jobs": 0, "fuzzer jobs": 181, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 74, "max signal": 99214, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1293, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8128, "no exec duration": 36415000000, "no exec requests": 154, "pending": 0, "prog exec time": 424, "reproducing": 1, "rpc recv": 7259831116, "rpc sent": 1620423944, "signal": 97064, "smash jobs": 94, "triage jobs": 13, "vm output": 40645381, "vm restarts [base]": 35, "vm restarts [new]": 117 } 2025/10/20 15:22:26 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 15:22:40 base crash: kernel BUG in jfs_evict_inode 2025/10/20 15:22:45 runner 7 connected 2025/10/20 15:22:46 base crash: kernel BUG in jfs_evict_inode 2025/10/20 15:22:49 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/20 15:22:49 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/20 15:22:49 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 15:22:49 crash "general protection fault in txEnd" is already known 2025/10/20 15:22:49 base crash "general protection fault in txEnd" is to be ignored 2025/10/20 15:22:49 patched crashed: general protection fault in txEnd [need repro = false] 2025/10/20 15:22:53 runner 3 connected 2025/10/20 15:22:55 runner 6 connected 2025/10/20 15:22:58 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 15:23:05 runner 4 connected 2025/10/20 15:23:13 runner 8 connected 2025/10/20 15:23:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 15:23:24 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/20 15:23:24 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/20 15:23:24 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 15:23:34 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/20 15:23:34 runner 0 connected 2025/10/20 15:23:37 runner 1 connected 2025/10/20 15:23:38 runner 2 connected 2025/10/20 15:23:38 runner 5 connected 2025/10/20 15:23:41 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 15:23:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:23:45 base crash: kernel BUG in jfs_evict_inode 2025/10/20 15:23:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 15:23:58 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/20 15:23:58 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/20 15:23:58 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 15:24:00 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/20 15:24:11 runner 6 connected 2025/10/20 15:24:13 runner 3 connected 2025/10/20 15:24:16 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 15:24:20 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/20 15:24:20 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/20 15:24:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 15:24:22 runner 7 connected 2025/10/20 15:24:31 runner 4 connected 2025/10/20 15:24:35 runner 2 connected 2025/10/20 15:24:50 runner 1 connected 2025/10/20 15:24:55 runner 0 connected 2025/10/20 15:24:56 runner 8 connected 2025/10/20 15:24:59 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 15:25:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:25:17 runner 2 connected 2025/10/20 15:25:34 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/20 15:25:34 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/20 15:25:34 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 15:25:38 base crash: possible deadlock in ocfs2_init_acl 2025/10/20 15:25:44 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 15:26:02 runner 3 connected 2025/10/20 15:26:03 base crash: kernel BUG in jfs_evict_inode 2025/10/20 15:26:13 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 15:26:14 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 15:26:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 15:26:26 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 15:26:30 runner 5 connected 2025/10/20 15:26:37 runner 1 connected 2025/10/20 15:26:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 15:26:49 base crash: SYZFAIL: posix_spawnp failed 2025/10/20 15:27:00 runner 0 connected 2025/10/20 15:27:03 runner 2 connected 2025/10/20 15:27:08 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 15:27:09 runner 7 connected 2025/10/20 15:27:11 runner 4 connected 2025/10/20 15:27:15 base crash: kernel BUG in jfs_evict_inode 2025/10/20 15:27:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 108, "corpus": 7917, "corpus [files]": 891, "corpus [symbols]": 891, "cover overflows": 6340, "coverage": 98150, "distributor delayed": 11377, "distributor undelayed": 11376, "distributor violated": 239, "exec candidate": 12974, "exec collide": 889, "exec fuzz": 1674, "exec gen": 101, "exec hints": 453, "exec inject": 0, "exec minimize": 3318, "exec retries": 0, "exec seeds": 497, "exec smash": 1270, "exec total [base]": 25368, "exec total [new]": 61991, "exec triage": 24882, "executor restarts [base]": 398, "executor restarts [new]": 979, "fault jobs": 0, "fuzzer jobs": 297, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 105, "max signal": 99640, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2247, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8264, "no exec duration": 36415000000, "no exec requests": 154, "pending": 0, "prog exec time": 400, "reproducing": 1, "rpc recv": 8277102768, "rpc sent": 1910618392, "signal": 97393, "smash jobs": 178, "triage jobs": 14, "vm output": 44334655, "vm restarts [base]": 42, "vm restarts [new]": 135 } 2025/10/20 15:27:36 runner 8 connected 2025/10/20 15:27:46 runner 2 connected 2025/10/20 15:27:47 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 15:28:13 runner 1 connected 2025/10/20 15:28:14 base crash: kernel BUG in jfs_evict_inode 2025/10/20 15:28:16 base crash: kernel BUG in jfs_evict_inode 2025/10/20 15:28:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 15:28:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 15:28:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 15:28:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 15:29:04 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 15:29:11 runner 0 connected 2025/10/20 15:29:12 runner 2 connected 2025/10/20 15:29:15 runner 4 connected 2025/10/20 15:29:24 runner 7 connected 2025/10/20 15:29:29 runner 8 connected 2025/10/20 15:29:31 runner 5 connected 2025/10/20 15:29:50 base crash: possible deadlock in ocfs2_init_acl 2025/10/20 15:29:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 15:29:57 base crash: kernel BUG in hfs_write_inode 2025/10/20 15:30:01 runner 2 connected 2025/10/20 15:30:17 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 15:30:35 base crash: possible deadlock in ocfs2_init_acl 2025/10/20 15:30:38 crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/10/20 15:30:38 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is to be ignored 2025/10/20 15:30:38 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/10/20 15:30:46 runner 0 connected 2025/10/20 15:30:50 runner 4 connected 2025/10/20 15:30:53 runner 2 connected 2025/10/20 15:31:03 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 15:31:14 base crash: kernel BUG in jfs_evict_inode 2025/10/20 15:31:32 runner 1 connected 2025/10/20 15:31:34 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:31:36 runner 3 connected 2025/10/20 15:31:43 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 15:32:12 runner 0 connected 2025/10/20 15:32:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 170, "corpus": 8006, "corpus [files]": 892, "corpus [symbols]": 892, "cover overflows": 9513, "coverage": 99338, "distributor delayed": 11598, "distributor undelayed": 11598, "distributor violated": 239, "exec candidate": 12974, "exec collide": 1570, "exec fuzz": 2979, "exec gen": 156, "exec hints": 817, "exec inject": 0, "exec minimize": 5117, "exec retries": 0, "exec seeds": 798, "exec smash": 2655, "exec total [base]": 26953, "exec total [new]": 68289, "exec triage": 25287, "executor restarts [base]": 439, "executor restarts [new]": 1108, "fault jobs": 0, "fuzzer jobs": 335, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 89, "max signal": 100897, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3397, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8415, "no exec duration": 36415000000, "no exec requests": 154, "pending": 0, "prog exec time": 824, "reproducing": 1, "rpc recv": 9008386264, "rpc sent": 2319413408, "signal": 98443, "smash jobs": 227, "triage jobs": 19, "vm output": 50156026, "vm restarts [base]": 50, "vm restarts [new]": 143 } 2025/10/20 15:32:32 runner 5 connected 2025/10/20 15:32:34 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 15:32:47 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 15:33:03 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 15:33:13 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 15:33:13 repro finished 'WARNING in udf_truncate_extents', repro=true crepro=false desc='WARNING in udf_truncate_extents' hub=false from_dashboard=false 2025/10/20 15:33:13 found repro for "WARNING in udf_truncate_extents" (orig title: "-SAME-", reliability: 1), took 17.93 minutes 2025/10/20 15:33:13 "WARNING in udf_truncate_extents": saved crash log into 1760974393.crash.log 2025/10/20 15:33:13 "WARNING in udf_truncate_extents": saved repro log into 1760974393.repro.log 2025/10/20 15:33:23 base crash: kernel BUG in hfs_write_inode 2025/10/20 15:33:30 runner 1 connected 2025/10/20 15:33:33 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 15:33:45 runner 3 connected 2025/10/20 15:33:48 base crash: kernel BUG in jfs_evict_inode 2025/10/20 15:34:01 runner 2 connected 2025/10/20 15:34:05 crash "WARNING in dbAdjTree" is already known 2025/10/20 15:34:05 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/20 15:34:05 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 15:34:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:34:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:34:09 runner 0 connected 2025/10/20 15:34:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:34:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:34:13 runner 1 connected 2025/10/20 15:34:23 runner 7 connected 2025/10/20 15:34:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:34:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:34:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:34:41 attempt #0 to run "WARNING in udf_truncate_extents" on base: crashed with WARNING in udf_truncate_extents 2025/10/20 15:34:41 crashes both: WARNING in udf_truncate_extents / WARNING in udf_truncate_extents 2025/10/20 15:34:45 runner 2 connected 2025/10/20 15:34:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:34:56 runner 5 connected 2025/10/20 15:35:01 runner 8 connected 2025/10/20 15:35:02 runner 6 connected 2025/10/20 15:35:06 runner 4 connected 2025/10/20 15:35:07 runner 3 connected 2025/10/20 15:35:18 runner 2 connected 2025/10/20 15:35:19 base crash: possible deadlock in ocfs2_init_acl 2025/10/20 15:35:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:35:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:35:24 runner 1 connected 2025/10/20 15:35:30 runner 0 connected 2025/10/20 15:35:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:35:31 runner 0 connected 2025/10/20 15:35:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:35:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:35:37 runner 7 connected 2025/10/20 15:35:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:35:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:35:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:36:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:36:13 runner 8 connected 2025/10/20 15:36:15 runner 2 connected 2025/10/20 15:36:20 runner 3 connected 2025/10/20 15:36:20 runner 6 connected 2025/10/20 15:36:22 runner 4 connected 2025/10/20 15:36:28 base crash: kernel BUG in hfs_write_inode 2025/10/20 15:36:31 runner 5 connected 2025/10/20 15:36:32 runner 2 connected 2025/10/20 15:36:34 runner 1 connected 2025/10/20 15:36:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 15:36:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:36:40 runner 0 connected 2025/10/20 15:36:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:36:49 base crash: kernel BUG in hfs_write_inode 2025/10/20 15:36:51 runner 7 connected 2025/10/20 15:36:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:36:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:36:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:37:00 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 15:37:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:37:18 runner 1 connected 2025/10/20 15:37:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 183, "corpus": 8033, "corpus [files]": 892, "corpus [symbols]": 892, "cover overflows": 10456, "coverage": 99380, "distributor delayed": 11654, "distributor undelayed": 11653, "distributor violated": 239, "exec candidate": 12974, "exec collide": 1763, "exec fuzz": 3365, "exec gen": 177, "exec hints": 929, "exec inject": 0, "exec minimize": 5734, "exec retries": 2, "exec seeds": 859, "exec smash": 3079, "exec total [base]": 28397, "exec total [new]": 70217, "exec triage": 25380, "executor restarts [base]": 475, "executor restarts [new]": 1231, "fault jobs": 0, "fuzzer jobs": 330, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 2, "hints jobs": 98, "max signal": 100974, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3866, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8455, "no exec duration": 36415000000, "no exec requests": 154, "pending": 0, "prog exec time": 624, "reproducing": 0, "rpc recv": 10036650892, "rpc sent": 2524671600, "signal": 98482, "smash jobs": 224, "triage jobs": 8, "vm output": 54391950, "vm restarts [base]": 55, "vm restarts [new]": 167 } 2025/10/20 15:37:30 runner 3 connected 2025/10/20 15:37:31 runner 6 connected 2025/10/20 15:37:33 runner 0 connected 2025/10/20 15:37:41 runner 8 connected 2025/10/20 15:37:43 runner 2 connected 2025/10/20 15:37:45 runner 4 connected 2025/10/20 15:37:46 runner 2 connected 2025/10/20 15:37:51 runner 5 connected 2025/10/20 15:37:56 runner 1 connected 2025/10/20 15:38:02 base crash: kernel BUG in hfs_write_inode 2025/10/20 15:38:12 base crash: kernel BUG in jfs_evict_inode 2025/10/20 15:38:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 15:38:14 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 15:38:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 15:38:58 runner 1 connected 2025/10/20 15:39:09 runner 0 connected 2025/10/20 15:39:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:39:11 runner 2 connected 2025/10/20 15:39:11 runner 8 connected 2025/10/20 15:39:14 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:39:18 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:39:30 crash "kernel BUG in dbFindLeaf" is already known 2025/10/20 15:39:30 base crash "kernel BUG in dbFindLeaf" is to be ignored 2025/10/20 15:39:30 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/10/20 15:39:40 runner 4 connected 2025/10/20 15:40:09 runner 1 connected 2025/10/20 15:40:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:40:12 runner 7 connected 2025/10/20 15:40:15 runner 5 connected 2025/10/20 15:40:28 runner 6 connected 2025/10/20 15:40:34 base crash: kernel BUG in jfs_evict_inode 2025/10/20 15:40:43 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 15:40:44 base crash: kernel BUG in txEnd 2025/10/20 15:40:54 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 15:41:08 runner 2 connected 2025/10/20 15:41:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 15:41:18 crash "kernel BUG in dbFindLeaf" is already known 2025/10/20 15:41:18 base crash "kernel BUG in dbFindLeaf" is to be ignored 2025/10/20 15:41:18 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/10/20 15:41:29 crash "kernel BUG in dbFindLeaf" is already known 2025/10/20 15:41:29 base crash "kernel BUG in dbFindLeaf" is to be ignored 2025/10/20 15:41:29 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/10/20 15:41:32 runner 2 connected 2025/10/20 15:41:35 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 15:41:40 runner 7 connected 2025/10/20 15:41:41 runner 0 connected 2025/10/20 15:41:52 runner 5 connected 2025/10/20 15:41:54 base crash: kernel BUG in jfs_evict_inode 2025/10/20 15:42:07 runner 3 connected 2025/10/20 15:42:15 runner 8 connected 2025/10/20 15:42:15 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = true] 2025/10/20 15:42:15 scheduled a reproduction of 'possible deadlock in ocfs2_calc_xattr_init' 2025/10/20 15:42:15 start reproducing 'possible deadlock in ocfs2_calc_xattr_init' 2025/10/20 15:42:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 234, "corpus": 8098, "corpus [files]": 894, "corpus [symbols]": 894, "cover overflows": 13057, "coverage": 99721, "distributor delayed": 11816, "distributor undelayed": 11816, "distributor violated": 239, "exec candidate": 12974, "exec collide": 2353, "exec fuzz": 4507, "exec gen": 233, "exec hints": 1242, "exec inject": 0, "exec minimize": 7134, "exec retries": 2, "exec seeds": 1034, "exec smash": 4381, "exec total [base]": 29912, "exec total [new]": 75556, "exec triage": 25718, "executor restarts [base]": 533, "executor restarts [new]": 1395, "fault jobs": 0, "fuzzer jobs": 359, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 5, "hints jobs": 94, "max signal": 101617, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4914, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8596, "no exec duration": 36415000000, "no exec requests": 154, "pending": 0, "prog exec time": 583, "reproducing": 1, "rpc recv": 11076274144, "rpc sent": 2924997448, "signal": 98824, "smash jobs": 248, "triage jobs": 17, "vm output": 59918574, "vm restarts [base]": 62, "vm restarts [new]": 185 } 2025/10/20 15:42:25 base crash: kernel BUG in hfs_write_inode 2025/10/20 15:42:26 runner 6 connected 2025/10/20 15:42:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 15:42:51 runner 1 connected 2025/10/20 15:43:14 runner 4 connected 2025/10/20 15:43:25 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 15:43:25 fuzzer has reached the modified code (894 + 894 + 0), continuing fuzzing 2025/10/20 15:43:30 runner 2 connected 2025/10/20 15:43:31 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 15:43:34 runner 0 connected 2025/10/20 15:43:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 15:44:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 15:44:14 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = true] 2025/10/20 15:44:14 scheduled a reproduction of 'possible deadlock in ocfs2_calc_xattr_init' 2025/10/20 15:44:16 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = true] 2025/10/20 15:44:16 scheduled a reproduction of 'possible deadlock in ocfs2_calc_xattr_init' 2025/10/20 15:44:22 runner 3 connected 2025/10/20 15:44:27 runner 7 connected 2025/10/20 15:44:35 runner 5 connected 2025/10/20 15:45:02 runner 6 connected 2025/10/20 15:45:10 runner 4 connected 2025/10/20 15:45:14 runner 8 connected 2025/10/20 15:45:44 base crash: kernel BUG in jfs_evict_inode 2025/10/20 15:45:56 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = true] 2025/10/20 15:45:56 scheduled a reproduction of 'possible deadlock in ocfs2_calc_xattr_init' 2025/10/20 15:46:00 base crash: WARNING in dbAdjTree 2025/10/20 15:46:23 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/20 15:46:41 runner 2 connected 2025/10/20 15:46:44 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/20 15:46:48 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/20 15:46:49 runner 0 connected 2025/10/20 15:46:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 15:46:52 runner 7 connected 2025/10/20 15:47:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 15:47:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 15:47:20 runner 1 connected 2025/10/20 15:47:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 295, "corpus": 8134, "corpus [files]": 895, "corpus [symbols]": 895, "cover overflows": 14955, "coverage": 99838, "distributor delayed": 11911, "distributor undelayed": 11908, "distributor violated": 239, "exec candidate": 12974, "exec collide": 2830, "exec fuzz": 5467, "exec gen": 280, "exec hints": 1489, "exec inject": 0, "exec minimize": 8110, "exec retries": 2, "exec seeds": 1198, "exec smash": 5451, "exec total [base]": 31424, "exec total [new]": 79682, "exec triage": 25903, "executor restarts [base]": 594, "executor restarts [new]": 1569, "fault jobs": 0, "fuzzer jobs": 282, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 1, "hints jobs": 76, "max signal": 101807, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5718, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8671, "no exec duration": 36415000000, "no exec requests": 154, "pending": 3, "prog exec time": 653, "reproducing": 1, "rpc recv": 11726894348, "rpc sent": 3238465024, "signal": 98931, "smash jobs": 198, "triage jobs": 8, "vm output": 64939059, "vm restarts [base]": 68, "vm restarts [new]": 194 } 2025/10/20 15:47:25 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/20 15:47:34 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/20 15:47:34 runner 4 connected 2025/10/20 15:47:38 runner 2 connected 2025/10/20 15:47:47 runner 6 connected 2025/10/20 15:48:03 runner 5 connected 2025/10/20 15:48:09 runner 2 connected 2025/10/20 15:48:14 runner 3 connected 2025/10/20 15:48:15 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/20 15:48:18 base crash: possible deadlock in ocfs2_init_acl 2025/10/20 15:48:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 15:48:32 runner 8 connected 2025/10/20 15:48:41 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = true] 2025/10/20 15:48:41 scheduled a reproduction of 'KASAN: user-memory-access Write in __destroy_inode' 2025/10/20 15:48:41 start reproducing 'KASAN: user-memory-access Write in __destroy_inode' 2025/10/20 15:48:53 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = true] 2025/10/20 15:48:53 scheduled a reproduction of 'KASAN: user-memory-access Write in __destroy_inode' 2025/10/20 15:49:07 runner 1 connected 2025/10/20 15:49:28 runner 7 connected 2025/10/20 15:49:34 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/20 15:49:38 runner 6 connected 2025/10/20 15:49:50 runner 5 connected 2025/10/20 15:50:31 runner 0 connected 2025/10/20 15:50:53 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/20 15:51:12 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 15:51:50 runner 7 connected 2025/10/20 15:51:50 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = true] 2025/10/20 15:51:50 scheduled a reproduction of 'possible deadlock in ocfs2_evict_inode' 2025/10/20 15:51:50 start reproducing 'possible deadlock in ocfs2_evict_inode' 2025/10/20 15:52:11 base crash: kernel BUG in txUnlock 2025/10/20 15:52:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 335, "corpus": 8189, "corpus [files]": 896, "corpus [symbols]": 896, "cover overflows": 17059, "coverage": 99966, "distributor delayed": 12063, "distributor undelayed": 12061, "distributor violated": 239, "exec candidate": 12974, "exec collide": 3243, "exec fuzz": 6298, "exec gen": 324, "exec hints": 1748, "exec inject": 0, "exec minimize": 9406, "exec retries": 5, "exec seeds": 1329, "exec smash": 6349, "exec total [base]": 33913, "exec total [new]": 83819, "exec triage": 26155, "executor restarts [base]": 660, "executor restarts [new]": 1659, "fault jobs": 0, "fuzzer jobs": 312, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 93, "max signal": 102171, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6574, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8772, "no exec duration": 36415000000, "no exec requests": 154, "pending": 4, "prog exec time": 1591, "reproducing": 3, "rpc recv": 12449601708, "rpc sent": 3613306160, "signal": 99039, "smash jobs": 206, "triage jobs": 13, "vm output": 69196684, "vm restarts [base]": 71, "vm restarts [new]": 204 } 2025/10/20 15:52:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 15:52:47 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 15:52:48 runner 5 connected 2025/10/20 15:53:07 runner 0 connected 2025/10/20 15:53:08 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/20 15:53:08 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/20 15:53:08 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/20 15:53:30 crash "INFO: task hung in __iterate_supers" is already known 2025/10/20 15:53:30 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/20 15:53:30 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/20 15:53:34 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 15:53:40 runner 1 connected 2025/10/20 15:53:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 15:54:05 base crash: kernel BUG in jfs_evict_inode 2025/10/20 15:54:07 runner 7 connected 2025/10/20 15:54:27 runner 8 connected 2025/10/20 15:54:36 crash "INFO: task hung in __iterate_supers" is already known 2025/10/20 15:54:36 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/20 15:54:36 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/20 15:54:40 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/20 15:54:40 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/20 15:54:40 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/20 15:54:42 runner 2 connected 2025/10/20 15:55:03 runner 1 connected 2025/10/20 15:55:16 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/10/20 15:55:33 runner 6 connected 2025/10/20 15:55:37 runner 7 connected 2025/10/20 15:55:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 15:56:13 runner 0 connected 2025/10/20 15:56:52 runner 8 connected 2025/10/20 15:57:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 15:57:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 412, "corpus": 8227, "corpus [files]": 898, "corpus [symbols]": 898, "cover overflows": 19519, "coverage": 100173, "distributor delayed": 12187, "distributor undelayed": 12187, "distributor violated": 239, "exec candidate": 12974, "exec collide": 3727, "exec fuzz": 7240, "exec gen": 366, "exec hints": 2050, "exec inject": 0, "exec minimize": 10255, "exec retries": 5, "exec seeds": 1480, "exec smash": 7362, "exec total [base]": 35683, "exec total [new]": 87798, "exec triage": 26342, "executor restarts [base]": 704, "executor restarts [new]": 1729, "fault jobs": 0, "fuzzer jobs": 290, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 79, "max signal": 102419, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7086, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8843, "no exec duration": 36415000000, "no exec requests": 154, "pending": 4, "prog exec time": 568, "reproducing": 3, "rpc recv": 13030009168, "rpc sent": 3923667888, "signal": 99233, "smash jobs": 201, "triage jobs": 10, "vm output": 74637901, "vm restarts [base]": 76, "vm restarts [new]": 210 } 2025/10/20 15:57:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 15:57:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 15:58:10 runner 0 connected 2025/10/20 15:58:25 runner 8 connected 2025/10/20 15:58:39 runner 7 connected 2025/10/20 15:58:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 15:59:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 15:59:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 15:59:44 runner 6 connected 2025/10/20 15:59:56 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/20 15:59:56 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/20 15:59:56 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/20 15:59:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 15:59:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 16:00:15 runner 5 connected 2025/10/20 16:00:25 runner 2 connected 2025/10/20 16:00:53 runner 7 connected 2025/10/20 16:00:53 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 16:00:55 runner 1 connected 2025/10/20 16:00:56 runner 4 connected 2025/10/20 16:01:50 runner 8 connected 2025/10/20 16:01:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 16:01:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 16:02:03 VM-5 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:48386: connect: connection refused 2025/10/20 16:02:03 VM-5 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:48386: connect: connection refused 2025/10/20 16:02:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 16:02:13 patched crashed: lost connection to test machine [need repro = false] 2025/10/20 16:02:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 476, "corpus": 8266, "corpus [files]": 900, "corpus [symbols]": 900, "cover overflows": 20999, "coverage": 100652, "distributor delayed": 12289, "distributor undelayed": 12288, "distributor violated": 239, "exec candidate": 12974, "exec collide": 4067, "exec fuzz": 7858, "exec gen": 392, "exec hints": 2247, "exec inject": 0, "exec minimize": 11145, "exec retries": 5, "exec seeds": 1560, "exec smash": 8068, "exec total [base]": 38150, "exec total [new]": 90810, "exec triage": 26497, "executor restarts [base]": 747, "executor restarts [new]": 1798, "fault jobs": 0, "fuzzer jobs": 295, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 88, "max signal": 102604, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7711, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8905, "no exec duration": 36415000000, "no exec requests": 154, "pending": 4, "prog exec time": 876, "reproducing": 3, "rpc recv": 13616393468, "rpc sent": 4235953472, "signal": 99361, "smash jobs": 199, "triage jobs": 8, "vm output": 79933139, "vm restarts [base]": 79, "vm restarts [new]": 217 } 2025/10/20 16:02:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 16:03:01 runner 6 connected 2025/10/20 16:03:02 runner 4 connected 2025/10/20 16:03:06 runner 2 connected 2025/10/20 16:03:09 runner 5 connected 2025/10/20 16:03:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 16:03:25 runner 8 connected 2025/10/20 16:04:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 16:04:20 runner 1 connected 2025/10/20 16:04:21 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/20 16:04:21 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/20 16:04:21 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/20 16:05:11 runner 2 connected 2025/10/20 16:05:18 runner 6 connected 2025/10/20 16:05:40 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/10/20 16:06:28 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:06:36 crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/10/20 16:06:36 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is to be ignored 2025/10/20 16:06:36 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/10/20 16:06:37 runner 5 connected 2025/10/20 16:07:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 16:07:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 532, "corpus": 8303, "corpus [files]": 900, "corpus [symbols]": 900, "cover overflows": 22737, "coverage": 100724, "distributor delayed": 12386, "distributor undelayed": 12385, "distributor violated": 239, "exec candidate": 12974, "exec collide": 4457, "exec fuzz": 8658, "exec gen": 430, "exec hints": 2501, "exec inject": 0, "exec minimize": 12020, "exec retries": 5, "exec seeds": 1699, "exec smash": 8904, "exec total [base]": 40323, "exec total [new]": 94302, "exec triage": 26653, "executor restarts [base]": 797, "executor restarts [new]": 1877, "fault jobs": 0, "fuzzer jobs": 295, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 89, "max signal": 102728, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8416, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8969, "no exec duration": 36415000000, "no exec requests": 154, "pending": 4, "prog exec time": 632, "reproducing": 3, "rpc recv": 14156559556, "rpc sent": 4559399552, "signal": 99422, "smash jobs": 197, "triage jobs": 9, "vm output": 85988107, "vm restarts [base]": 82, "vm restarts [new]": 223 } 2025/10/20 16:07:33 runner 4 connected 2025/10/20 16:07:35 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:08:05 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 16:08:06 runner 8 connected 2025/10/20 16:08:08 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:08:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 16:09:02 runner 7 connected 2025/10/20 16:09:09 base crash: KASAN: slab-use-after-free Write in txEnd 2025/10/20 16:09:21 runner 2 connected 2025/10/20 16:09:59 base crash: INFO: task hung in __iterate_supers 2025/10/20 16:10:08 runner 1 connected 2025/10/20 16:10:18 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:10:22 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:10:25 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:10:27 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:10:44 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:10:56 runner 0 connected 2025/10/20 16:11:14 runner 6 connected 2025/10/20 16:11:18 runner 8 connected 2025/10/20 16:11:22 runner 4 connected 2025/10/20 16:11:24 runner 5 connected 2025/10/20 16:11:33 runner 7 connected 2025/10/20 16:11:40 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:11:53 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:12:06 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:12:22 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:12:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 548, "corpus": 8333, "corpus [files]": 901, "corpus [symbols]": 901, "cover overflows": 24122, "coverage": 100787, "distributor delayed": 12453, "distributor undelayed": 12451, "distributor violated": 239, "exec candidate": 12974, "exec collide": 4811, "exec fuzz": 9293, "exec gen": 463, "exec hints": 2724, "exec inject": 0, "exec minimize": 12608, "exec retries": 5, "exec seeds": 1787, "exec smash": 9617, "exec total [base]": 42374, "exec total [new]": 97054, "exec triage": 26765, "executor restarts [base]": 853, "executor restarts [new]": 1967, "fault jobs": 0, "fuzzer jobs": 268, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 1, "hints jobs": 83, "max signal": 102852, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8882, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9019, "no exec duration": 36415000000, "no exec requests": 154, "pending": 4, "prog exec time": 813, "reproducing": 3, "rpc recv": 14715147012, "rpc sent": 4828070456, "signal": 99479, "smash jobs": 174, "triage jobs": 11, "vm output": 93364596, "vm restarts [base]": 85, "vm restarts [new]": 231 } 2025/10/20 16:12:35 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:12:39 runner 6 connected 2025/10/20 16:12:50 runner 4 connected 2025/10/20 16:13:03 runner 7 connected 2025/10/20 16:13:05 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:13:20 runner 5 connected 2025/10/20 16:13:29 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:13:29 base crash: WARNING in dbAdjTree 2025/10/20 16:13:32 runner 8 connected 2025/10/20 16:13:44 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:13:51 base crash: WARNING in dbAdjTree 2025/10/20 16:13:57 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:14:02 runner 6 connected 2025/10/20 16:14:12 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:14:25 runner 7 connected 2025/10/20 16:14:26 runner 2 connected 2025/10/20 16:14:28 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:14:35 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:14:41 runner 5 connected 2025/10/20 16:14:48 runner 1 connected 2025/10/20 16:14:49 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:14:50 base crash: kernel BUG in jfs_evict_inode 2025/10/20 16:14:55 runner 8 connected 2025/10/20 16:15:00 runner 4 connected 2025/10/20 16:15:05 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:15:18 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:15:25 runner 6 connected 2025/10/20 16:15:27 base crash: kernel BUG in jfs_evict_inode 2025/10/20 16:15:32 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:15:39 runner 2 connected 2025/10/20 16:15:46 runner 7 connected 2025/10/20 16:15:48 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:15:55 runner 5 connected 2025/10/20 16:16:08 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/10/20 16:16:11 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:16:15 runner 8 connected 2025/10/20 16:16:16 runner 1 connected 2025/10/20 16:16:21 base crash: WARNING in dbAdjTree 2025/10/20 16:16:23 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:16:29 runner 4 connected 2025/10/20 16:16:37 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:16:37 runner 6 connected 2025/10/20 16:16:53 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:17:00 runner 7 connected 2025/10/20 16:17:05 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:17:05 runner 2 connected 2025/10/20 16:17:10 runner 0 connected 2025/10/20 16:17:14 base crash: WARNING in dbAdjTree 2025/10/20 16:17:20 runner 5 connected 2025/10/20 16:17:23 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:17:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 550, "corpus": 8338, "corpus [files]": 901, "corpus [symbols]": 901, "cover overflows": 24256, "coverage": 100796, "distributor delayed": 12459, "distributor undelayed": 12459, "distributor violated": 239, "exec candidate": 12974, "exec collide": 4866, "exec fuzz": 9397, "exec gen": 468, "exec hints": 2769, "exec inject": 0, "exec minimize": 12681, "exec retries": 5, "exec seeds": 1796, "exec smash": 9726, "exec total [base]": 43950, "exec total [new]": 97471, "exec triage": 26773, "executor restarts [base]": 898, "executor restarts [new]": 2030, "fault jobs": 0, "fuzzer jobs": 236, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 0, "hints jobs": 72, "max signal": 102857, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9004, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9022, "no exec duration": 36415000000, "no exec requests": 154, "pending": 4, "prog exec time": 221, "reproducing": 3, "rpc recv": 15576748436, "rpc sent": 4967521968, "signal": 99487, "smash jobs": 161, "triage jobs": 3, "vm output": 97205481, "vm restarts [base]": 91, "vm restarts [new]": 249 } 2025/10/20 16:17:27 runner 8 connected 2025/10/20 16:17:42 runner 4 connected 2025/10/20 16:17:45 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:17:52 base crash: WARNING in dbAdjTree 2025/10/20 16:17:55 runner 6 connected 2025/10/20 16:18:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 16:18:11 runner 1 connected 2025/10/20 16:18:14 runner 7 connected 2025/10/20 16:18:42 runner 5 connected 2025/10/20 16:18:47 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/20 16:18:47 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/20 16:18:47 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/20 16:18:49 runner 0 connected 2025/10/20 16:19:01 runner 2 connected 2025/10/20 16:19:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 16:19:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 16:19:28 base crash: possible deadlock in ocfs2_init_acl 2025/10/20 16:19:38 base crash: WARNING in dbAdjTree 2025/10/20 16:19:44 runner 8 connected 2025/10/20 16:19:59 runner 1 connected 2025/10/20 16:20:02 runner 7 connected 2025/10/20 16:20:25 runner 0 connected 2025/10/20 16:20:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 16:20:35 runner 2 connected 2025/10/20 16:20:39 base crash: WARNING in dbAdjTree 2025/10/20 16:20:53 base crash: WARNING in dbAdjTree 2025/10/20 16:20:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 16:20:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 16:20:56 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:21:21 runner 4 connected 2025/10/20 16:21:37 runner 1 connected 2025/10/20 16:21:42 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:21:45 runner 7 connected 2025/10/20 16:21:49 runner 0 connected 2025/10/20 16:21:50 runner 5 connected 2025/10/20 16:21:53 runner 8 connected 2025/10/20 16:22:07 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/20 16:22:07 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/20 16:22:07 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/20 16:22:21 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:22:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 565, "corpus": 8357, "corpus [files]": 902, "corpus [symbols]": 902, "cover overflows": 25273, "coverage": 100837, "distributor delayed": 12545, "distributor undelayed": 12545, "distributor violated": 239, "exec candidate": 12974, "exec collide": 5179, "exec fuzz": 10011, "exec gen": 508, "exec hints": 3000, "exec inject": 0, "exec minimize": 13081, "exec retries": 5, "exec seeds": 1871, "exec smash": 10390, "exec total [base]": 44974, "exec total [new]": 99928, "exec triage": 26881, "executor restarts [base]": 944, "executor restarts [new]": 2136, "fault jobs": 0, "fuzzer jobs": 207, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 64, "max signal": 102955, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9328, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9071, "no exec duration": 36521000000, "no exec requests": 155, "pending": 4, "prog exec time": 1001, "reproducing": 3, "rpc recv": 16332643812, "rpc sent": 5190290080, "signal": 99527, "smash jobs": 136, "triage jobs": 7, "vm output": 101925037, "vm restarts [base]": 99, "vm restarts [new]": 260 } 2025/10/20 16:22:27 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/10/20 16:22:27 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/10/20 16:22:27 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/20 16:22:35 base crash: WARNING in dbAdjTree 2025/10/20 16:22:39 base crash: WARNING in dbAdjTree 2025/10/20 16:22:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 16:23:05 runner 6 connected 2025/10/20 16:23:13 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:23:23 runner 4 connected 2025/10/20 16:23:32 runner 2 connected 2025/10/20 16:23:35 patched crashed: WARNING in minix_unlink [need repro = true] 2025/10/20 16:23:35 scheduled a reproduction of 'WARNING in minix_unlink' 2025/10/20 16:23:35 start reproducing 'WARNING in minix_unlink' 2025/10/20 16:23:36 runner 0 connected 2025/10/20 16:23:36 runner 1 connected 2025/10/20 16:24:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 16:24:11 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:24:15 base crash: WARNING in dbAdjTree 2025/10/20 16:24:23 base crash: WARNING in dbAdjTree 2025/10/20 16:24:26 base crash: WARNING in dbAdjTree 2025/10/20 16:24:32 runner 8 connected 2025/10/20 16:24:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 16:24:55 runner 7 connected 2025/10/20 16:25:12 runner 0 connected 2025/10/20 16:25:13 runner 2 connected 2025/10/20 16:25:16 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 16:25:17 runner 1 connected 2025/10/20 16:25:44 runner 6 connected 2025/10/20 16:26:11 base crash: possible deadlock in ocfs2_init_acl 2025/10/20 16:26:12 base crash: possible deadlock in ocfs2_init_acl 2025/10/20 16:26:13 runner 8 connected 2025/10/20 16:26:13 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:26:45 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:27:07 runner 2 connected 2025/10/20 16:27:08 runner 1 connected 2025/10/20 16:27:15 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:27:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 579, "corpus": 8372, "corpus [files]": 902, "corpus [symbols]": 902, "cover overflows": 26298, "coverage": 100901, "distributor delayed": 12622, "distributor undelayed": 12615, "distributor violated": 239, "exec candidate": 12974, "exec collide": 5412, "exec fuzz": 10511, "exec gen": 527, "exec hints": 3197, "exec inject": 0, "exec minimize": 13604, "exec retries": 5, "exec seeds": 1920, "exec smash": 10892, "exec total [base]": 45994, "exec total [new]": 102042, "exec triage": 26968, "executor restarts [base]": 992, "executor restarts [new]": 2231, "fault jobs": 0, "fuzzer jobs": 175, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 54, "max signal": 103951, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9758, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9109, "no exec duration": 36521000000, "no exec requests": 155, "pending": 4, "prog exec time": 812, "reproducing": 4, "rpc recv": 16882159532, "rpc sent": 5368823056, "signal": 99583, "smash jobs": 107, "triage jobs": 14, "vm output": 105574455, "vm restarts [base]": 107, "vm restarts [new]": 266 } 2025/10/20 16:27:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 16:27:40 base crash: WARNING in dbAdjTree 2025/10/20 16:27:46 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:27:50 base crash: KASAN: slab-use-after-free Read in __linkwatch_run_queue 2025/10/20 16:28:16 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:28:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 16:28:36 runner 2 connected 2025/10/20 16:28:37 runner 0 connected 2025/10/20 16:28:47 runner 1 connected 2025/10/20 16:28:47 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:29:08 base crash: possible deadlock in ocfs2_init_acl 2025/10/20 16:29:13 runner 6 connected 2025/10/20 16:29:17 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:29:31 base crash: WARNING in dbAdjTree 2025/10/20 16:29:51 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:30:07 runner 2 connected 2025/10/20 16:30:16 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:30:28 runner 0 connected 2025/10/20 16:30:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 16:30:45 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:30:51 base crash: KASAN: slab-use-after-free Read in dtSplitPage 2025/10/20 16:30:54 base crash: WARNING in dbAdjTree 2025/10/20 16:31:39 runner 1 connected 2025/10/20 16:31:39 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:31:45 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/20 16:31:48 runner 0 connected 2025/10/20 16:31:51 runner 2 connected 2025/10/20 16:32:14 base crash: WARNING in dbAdjTree 2025/10/20 16:32:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 594, "corpus": 8393, "corpus [files]": 904, "corpus [symbols]": 904, "cover overflows": 27282, "coverage": 101068, "distributor delayed": 12684, "distributor undelayed": 12681, "distributor violated": 246, "exec candidate": 12974, "exec collide": 5689, "exec fuzz": 11067, "exec gen": 547, "exec hints": 3437, "exec inject": 0, "exec minimize": 14156, "exec retries": 5, "exec seeds": 1978, "exec smash": 11447, "exec total [base]": 46861, "exec total [new]": 104389, "exec triage": 27061, "executor restarts [base]": 1035, "executor restarts [new]": 2301, "fault jobs": 0, "fuzzer jobs": 149, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 53, "max signal": 104046, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10188, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9148, "no exec duration": 36521000000, "no exec requests": 155, "pending": 4, "prog exec time": 1021, "reproducing": 4, "rpc recv": 17268041484, "rpc sent": 5555514024, "signal": 99652, "smash jobs": 92, "triage jobs": 4, "vm output": 111014518, "vm restarts [base]": 115, "vm restarts [new]": 267 } 2025/10/20 16:32:41 runner 6 connected 2025/10/20 16:32:59 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:33:03 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/10/20 16:33:10 runner 0 connected 2025/10/20 16:33:28 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:33:59 runner 2 connected 2025/10/20 16:34:02 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:34:21 base crash: WARNING in dbAdjTree 2025/10/20 16:34:50 base crash: WARNING in dbAdjTree 2025/10/20 16:35:16 base crash: possible deadlock in ocfs2_init_acl 2025/10/20 16:35:19 runner 0 connected 2025/10/20 16:35:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 16:35:47 runner 1 connected 2025/10/20 16:36:13 runner 2 connected 2025/10/20 16:36:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 16:36:40 runner 6 connected 2025/10/20 16:36:57 base crash: kernel BUG in jfs_evict_inode 2025/10/20 16:36:57 base crash: WARNING in dbAdjTree 2025/10/20 16:37:00 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:37:05 base crash: WARNING in dbAdjTree 2025/10/20 16:37:08 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:37:24 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 16:37:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 604, "corpus": 8406, "corpus [files]": 905, "corpus [symbols]": 905, "cover overflows": 27986, "coverage": 101096, "distributor delayed": 12730, "distributor undelayed": 12727, "distributor violated": 246, "exec candidate": 12974, "exec collide": 5915, "exec fuzz": 11520, "exec gen": 565, "exec hints": 3652, "exec inject": 0, "exec minimize": 14421, "exec retries": 5, "exec seeds": 2021, "exec smash": 11887, "exec total [base]": 48254, "exec total [new]": 106110, "exec triage": 27122, "executor restarts [base]": 1088, "executor restarts [new]": 2370, "fault jobs": 0, "fuzzer jobs": 107, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 1, "hints jobs": 44, "max signal": 104146, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10366, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9176, "no exec duration": 36521000000, "no exec requests": 155, "pending": 4, "prog exec time": 845, "reproducing": 4, "rpc recv": 17616584532, "rpc sent": 5725068040, "signal": 99676, "smash jobs": 59, "triage jobs": 4, "vm output": 115697916, "vm restarts [base]": 120, "vm restarts [new]": 269 } 2025/10/20 16:37:33 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:37:36 runner 8 connected 2025/10/20 16:37:53 runner 0 connected 2025/10/20 16:37:53 runner 1 connected 2025/10/20 16:37:54 runner 2 connected 2025/10/20 16:38:03 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:38:21 runner 6 connected 2025/10/20 16:38:25 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/20 16:38:26 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:38:33 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:38:45 base crash: WARNING in dbAdjTree 2025/10/20 16:39:02 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:39:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 16:39:22 runner 7 connected 2025/10/20 16:39:28 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:39:42 runner 1 connected 2025/10/20 16:40:11 runner 8 connected 2025/10/20 16:40:14 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:40:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 16:40:45 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:40:45 repro finished 'WARNING in minix_unlink', repro=true crepro=false desc='WARNING in minix_unlink' hub=false from_dashboard=false 2025/10/20 16:40:45 found repro for "WARNING in minix_unlink" (orig title: "-SAME-", reliability: 1), took 16.73 minutes 2025/10/20 16:40:45 "WARNING in minix_unlink": saved crash log into 1760978445.crash.log 2025/10/20 16:40:45 "WARNING in minix_unlink": saved repro log into 1760978445.repro.log 2025/10/20 16:40:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 16:41:11 runner 6 connected 2025/10/20 16:41:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 16:41:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 16:41:49 runner 7 connected 2025/10/20 16:42:01 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:42:01 base crash: WARNING in dbAdjTree 2025/10/20 16:42:09 attempt #0 to run "WARNING in minix_unlink" on base: crashed with WARNING in minix_unlink 2025/10/20 16:42:09 crashes both: WARNING in minix_unlink / WARNING in minix_unlink 2025/10/20 16:42:24 runner 1 connected 2025/10/20 16:42:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 612, "corpus": 8418, "corpus [files]": 905, "corpus [symbols]": 905, "cover overflows": 28829, "coverage": 101141, "distributor delayed": 12771, "distributor undelayed": 12767, "distributor violated": 246, "exec candidate": 12974, "exec collide": 6137, "exec fuzz": 12002, "exec gen": 586, "exec hints": 3944, "exec inject": 0, "exec minimize": 14716, "exec retries": 5, "exec seeds": 2060, "exec smash": 12283, "exec total [base]": 49967, "exec total [new]": 107907, "exec triage": 27169, "executor restarts [base]": 1149, "executor restarts [new]": 2420, "fault jobs": 0, "fuzzer jobs": 81, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 2, "hints jobs": 35, "max signal": 104190, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10554, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9198, "no exec duration": 36521000000, "no exec requests": 155, "pending": 4, "prog exec time": 508, "reproducing": 3, "rpc recv": 18088916136, "rpc sent": 5918678040, "signal": 99721, "smash jobs": 39, "triage jobs": 7, "vm output": 118531403, "vm restarts [base]": 124, "vm restarts [new]": 276 } 2025/10/20 16:42:25 runner 2 connected 2025/10/20 16:42:30 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:42:38 runner 6 connected 2025/10/20 16:42:52 runner 1 connected 2025/10/20 16:42:59 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:43:06 runner 0 connected 2025/10/20 16:43:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 16:43:31 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:43:47 patched crashed: INFO: task hung in lock_metapage [need repro = true] 2025/10/20 16:43:47 scheduled a reproduction of 'INFO: task hung in lock_metapage' 2025/10/20 16:43:47 start reproducing 'INFO: task hung in lock_metapage' 2025/10/20 16:44:01 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:44:25 runner 2 connected 2025/10/20 16:44:30 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:44:46 runner 8 connected 2025/10/20 16:44:51 base crash: kernel BUG in jfs_evict_inode 2025/10/20 16:45:01 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:45:32 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:45:48 runner 0 connected 2025/10/20 16:46:03 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:46:16 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 16:46:25 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/20 16:46:37 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:47:13 runner 7 connected 2025/10/20 16:47:21 runner 6 connected 2025/10/20 16:47:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 652, "corpus": 8439, "corpus [files]": 905, "corpus [symbols]": 905, "cover overflows": 30888, "coverage": 101226, "distributor delayed": 12833, "distributor undelayed": 12832, "distributor violated": 250, "exec candidate": 12974, "exec collide": 6606, "exec fuzz": 12856, "exec gen": 629, "exec hints": 4525, "exec inject": 0, "exec minimize": 15275, "exec retries": 5, "exec seeds": 2134, "exec smash": 12994, "exec total [base]": 52343, "exec total [new]": 111293, "exec triage": 27259, "executor restarts [base]": 1205, "executor restarts [new]": 2467, "fault jobs": 0, "fuzzer jobs": 55, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 25, "max signal": 104327, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10840, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9234, "no exec duration": 37030000000, "no exec requests": 157, "pending": 4, "prog exec time": 727, "reproducing": 4, "rpc recv": 18603126288, "rpc sent": 6255781528, "signal": 99803, "smash jobs": 22, "triage jobs": 8, "vm output": 121616816, "vm restarts [base]": 129, "vm restarts [new]": 280 } 2025/10/20 16:47:41 base crash: possible deadlock in hfs_extend_file 2025/10/20 16:47:42 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:48:18 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 16:48:24 base crash: WARNING in minix_unlink 2025/10/20 16:48:26 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:48:38 runner 0 connected 2025/10/20 16:49:15 runner 7 connected 2025/10/20 16:49:21 runner 2 connected 2025/10/20 16:50:36 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:51:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 16:51:05 base crash: kernel BUG in jfs_evict_inode 2025/10/20 16:51:09 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:51:46 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:51:58 runner 7 connected 2025/10/20 16:52:01 runner 0 connected 2025/10/20 16:52:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 16:52:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 16:52:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 679, "corpus": 8462, "corpus [files]": 905, "corpus [symbols]": 905, "cover overflows": 32376, "coverage": 101272, "distributor delayed": 12906, "distributor undelayed": 12902, "distributor violated": 251, "exec candidate": 12974, "exec collide": 6891, "exec fuzz": 13348, "exec gen": 663, "exec hints": 4914, "exec inject": 0, "exec minimize": 15908, "exec retries": 5, "exec seeds": 2199, "exec smash": 13350, "exec total [base]": 54940, "exec total [new]": 113690, "exec triage": 27399, "executor restarts [base]": 1247, "executor restarts [new]": 2505, "fault jobs": 0, "fuzzer jobs": 55, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 23, "max signal": 104454, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11240, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9284, "no exec duration": 37030000000, "no exec requests": 157, "pending": 4, "prog exec time": 802, "reproducing": 4, "rpc recv": 19050119788, "rpc sent": 6537515984, "signal": 99836, "smash jobs": 23, "triage jobs": 9, "vm output": 125811340, "vm restarts [base]": 132, "vm restarts [new]": 282 } 2025/10/20 16:52:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 16:52:56 runner 2 connected 2025/10/20 16:53:08 runner 6 connected 2025/10/20 16:53:11 base crash: kernel BUG in hfs_write_inode 2025/10/20 16:53:38 runner 7 connected 2025/10/20 16:53:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 16:54:07 runner 1 connected 2025/10/20 16:54:30 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 16:54:46 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:54:49 runner 8 connected 2025/10/20 16:54:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 16:55:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 16:55:28 runner 6 connected 2025/10/20 16:55:38 base crash: possible deadlock in ocfs2_evict_inode 2025/10/20 16:55:39 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:55:47 runner 0 connected 2025/10/20 16:55:56 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:56:03 runner 7 connected 2025/10/20 16:56:20 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:56:20 repro finished 'KASAN: user-memory-access Write in __destroy_inode', repro=true crepro=false desc='KASAN: user-memory-access Write in __destroy_inode' hub=false from_dashboard=false 2025/10/20 16:56:20 reproduction of "KASAN: user-memory-access Write in __destroy_inode" aborted: it's no longer needed 2025/10/20 16:56:20 found repro for "KASAN: user-memory-access Write in __destroy_inode" (orig title: "-SAME-", reliability: 1), took 67.56 minutes 2025/10/20 16:56:20 "KASAN: user-memory-access Write in __destroy_inode": saved crash log into 1760979380.crash.log 2025/10/20 16:56:20 "KASAN: user-memory-access Write in __destroy_inode": saved repro log into 1760979380.repro.log 2025/10/20 16:56:20 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/10/20 16:56:32 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:56:35 runner 2 connected 2025/10/20 16:56:52 crash "WARNING in hfs_bnode_create" is already known 2025/10/20 16:56:52 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/20 16:56:52 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/20 16:56:52 runner 1 connected 2025/10/20 16:57:10 runner 1 connected 2025/10/20 16:57:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 697, "corpus": 8471, "corpus [files]": 905, "corpus [symbols]": 905, "cover overflows": 33075, "coverage": 101322, "distributor delayed": 12941, "distributor undelayed": 12939, "distributor violated": 251, "exec candidate": 12974, "exec collide": 7128, "exec fuzz": 13825, "exec gen": 680, "exec hints": 5259, "exec inject": 0, "exec minimize": 16141, "exec retries": 5, "exec seeds": 2231, "exec smash": 13704, "exec total [base]": 56864, "exec total [new]": 115439, "exec triage": 27450, "executor restarts [base]": 1289, "executor restarts [new]": 2572, "fault jobs": 0, "fuzzer jobs": 19, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 10, "max signal": 104480, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11447, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9303, "no exec duration": 37030000000, "no exec requests": 157, "pending": 3, "prog exec time": 572, "reproducing": 3, "rpc recv": 19585120132, "rpc sent": 6738746864, "signal": 99852, "smash jobs": 3, "triage jobs": 6, "vm output": 129840204, "vm restarts [base]": 137, "vm restarts [new]": 288 } 2025/10/20 16:57:28 runner 0 connected 2025/10/20 16:57:36 base crash: WARNING in dbAdjTree 2025/10/20 16:57:40 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:57:44 crash "WARNING in hfs_bnode_create" is already known 2025/10/20 16:57:44 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/20 16:57:44 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/20 16:57:49 runner 7 connected 2025/10/20 16:57:52 attempt #0 to run "KASAN: user-memory-access Write in __destroy_inode" on base: crashed with KASAN: user-memory-access Write in __destroy_inode 2025/10/20 16:57:52 crashes both: KASAN: user-memory-access Write in __destroy_inode / KASAN: user-memory-access Write in __destroy_inode 2025/10/20 16:58:33 runner 2 connected 2025/10/20 16:58:36 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:58:40 runner 1 connected 2025/10/20 16:58:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 16:58:48 runner 0 connected 2025/10/20 16:59:20 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 16:59:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 16:59:40 runner 8 connected 2025/10/20 16:59:42 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 17:00:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 17:00:34 runner 0 connected 2025/10/20 17:00:39 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 17:00:40 runner 0 connected 2025/10/20 17:01:18 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 17:01:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 17:01:27 runner 6 connected 2025/10/20 17:01:38 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 17:02:15 runner 0 connected 2025/10/20 17:02:19 runner 7 connected 2025/10/20 17:02:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 719, "corpus": 8494, "corpus [files]": 907, "corpus [symbols]": 907, "cover overflows": 34600, "coverage": 101357, "distributor delayed": 13004, "distributor undelayed": 13004, "distributor violated": 251, "exec candidate": 12974, "exec collide": 7842, "exec fuzz": 15096, "exec gen": 755, "exec hints": 5944, "exec inject": 0, "exec minimize": 16662, "exec retries": 5, "exec seeds": 2301, "exec smash": 14175, "exec total [base]": 59665, "exec total [new]": 119330, "exec triage": 27534, "executor restarts [base]": 1330, "executor restarts [new]": 2644, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 5, "max signal": 104543, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11816, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9338, "no exec duration": 37889000000, "no exec requests": 161, "pending": 3, "prog exec time": 548, "reproducing": 3, "rpc recv": 20146237032, "rpc sent": 7129781296, "signal": 99887, "smash jobs": 5, "triage jobs": 6, "vm output": 133884753, "vm restarts [base]": 140, "vm restarts [new]": 296 } 2025/10/20 17:02:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 17:02:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 17:03:27 runner 2 connected 2025/10/20 17:03:29 runner 1 connected 2025/10/20 17:03:40 base crash: WARNING in hfs_bnode_create 2025/10/20 17:03:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 17:03:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 17:03:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 17:04:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 17:04:21 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/20 17:04:36 runner 0 connected 2025/10/20 17:04:46 runner 1 connected 2025/10/20 17:04:46 runner 7 connected 2025/10/20 17:04:49 runner 0 connected 2025/10/20 17:04:56 runner 6 connected 2025/10/20 17:05:13 crash "kernel BUG in may_open" is already known 2025/10/20 17:05:13 base crash "kernel BUG in may_open" is to be ignored 2025/10/20 17:05:13 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/20 17:05:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 17:05:18 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 17:05:19 runner 2 connected 2025/10/20 17:05:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 17:06:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 17:06:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 17:06:11 runner 0 connected 2025/10/20 17:06:17 runner 8 connected 2025/10/20 17:06:17 runner 7 connected 2025/10/20 17:06:24 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 17:06:34 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/20 17:06:41 runner 1 connected 2025/10/20 17:06:41 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 17:07:03 runner 0 connected 2025/10/20 17:07:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 17:07:07 runner 2 connected 2025/10/20 17:07:20 runner 1 connected 2025/10/20 17:07:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 736, "corpus": 8518, "corpus [files]": 907, "corpus [symbols]": 907, "cover overflows": 35992, "coverage": 101454, "distributor delayed": 13092, "distributor undelayed": 13083, "distributor violated": 251, "exec candidate": 12974, "exec collide": 8266, "exec fuzz": 15968, "exec gen": 797, "exec hints": 6088, "exec inject": 0, "exec minimize": 17207, "exec retries": 5, "exec seeds": 2368, "exec smash": 14646, "exec total [base]": 61985, "exec total [new]": 122000, "exec triage": 27636, "executor restarts [base]": 1365, "executor restarts [new]": 2712, "fault jobs": 0, "fuzzer jobs": 18, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 1, "hints jobs": 2, "max signal": 104669, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12122, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9381, "no exec duration": 38229000000, "no exec requests": 162, "pending": 3, "prog exec time": 530, "reproducing": 3, "rpc recv": 20805809648, "rpc sent": 7424213952, "signal": 99978, "smash jobs": 5, "triage jobs": 11, "vm output": 137750405, "vm restarts [base]": 146, "vm restarts [new]": 305 } 2025/10/20 17:07:31 runner 7 connected 2025/10/20 17:07:31 runner 6 connected 2025/10/20 17:07:40 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/20 17:08:02 runner 8 connected 2025/10/20 17:08:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 17:08:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 17:08:27 base crash: possible deadlock in ocfs2_init_acl 2025/10/20 17:08:37 runner 1 connected 2025/10/20 17:08:46 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/20 17:08:49 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/20 17:08:49 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/20 17:08:49 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/20 17:09:04 runner 0 connected 2025/10/20 17:09:05 runner 7 connected 2025/10/20 17:09:13 base crash: possible deadlock in ocfs2_init_acl 2025/10/20 17:09:25 runner 2 connected 2025/10/20 17:09:45 runner 8 connected 2025/10/20 17:09:46 runner 6 connected 2025/10/20 17:09:57 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 17:10:10 runner 1 connected 2025/10/20 17:10:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 17:10:22 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/20 17:10:22 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/20 17:10:22 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/20 17:10:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 17:10:54 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 17:10:54 runner 1 connected 2025/10/20 17:11:18 runner 6 connected 2025/10/20 17:11:19 runner 0 connected 2025/10/20 17:11:19 runner 2 connected 2025/10/20 17:11:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 17:11:45 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/20 17:11:50 runner 8 connected 2025/10/20 17:12:21 runner 1 connected 2025/10/20 17:12:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 763, "corpus": 8532, "corpus [files]": 907, "corpus [symbols]": 907, "cover overflows": 37695, "coverage": 101490, "distributor delayed": 13143, "distributor undelayed": 13142, "distributor violated": 251, "exec candidate": 12974, "exec collide": 9137, "exec fuzz": 17502, "exec gen": 864, "exec hints": 6244, "exec inject": 0, "exec minimize": 17751, "exec retries": 5, "exec seeds": 2412, "exec smash": 14987, "exec total [base]": 63468, "exec total [new]": 125642, "exec triage": 27711, "executor restarts [base]": 1399, "executor restarts [new]": 2797, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 104712, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12503, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9408, "no exec duration": 38229000000, "no exec requests": 162, "pending": 3, "prog exec time": 560, "reproducing": 3, "rpc recv": 21461704272, "rpc sent": 7744958928, "signal": 100012, "smash jobs": 1, "triage jobs": 4, "vm output": 142761239, "vm restarts [base]": 153, "vm restarts [new]": 314 } 2025/10/20 17:12:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 17:12:42 runner 1 connected 2025/10/20 17:12:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 17:12:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 17:12:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 17:13:00 crash "possible deadlock in hfs_find_init" is already known 2025/10/20 17:13:00 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/10/20 17:13:00 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/20 17:13:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 17:13:29 runner 0 connected 2025/10/20 17:13:44 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 17:13:44 runner 8 connected 2025/10/20 17:13:46 runner 7 connected 2025/10/20 17:13:47 runner 2 connected 2025/10/20 17:13:50 runner 0 connected 2025/10/20 17:14:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 17:14:13 runner 6 connected 2025/10/20 17:14:34 runner 1 connected 2025/10/20 17:14:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 17:14:44 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 17:15:04 runner 1 connected 2025/10/20 17:15:05 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/20 17:15:09 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 17:15:14 base crash: kernel BUG in jfs_evict_inode 2025/10/20 17:15:24 base crash: kernel BUG in txUnlock 2025/10/20 17:15:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 17:15:30 runner 6 connected 2025/10/20 17:15:33 runner 0 connected 2025/10/20 17:15:54 runner 7 connected 2025/10/20 17:15:58 runner 8 connected 2025/10/20 17:15:59 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/10/20 17:16:04 runner 2 connected 2025/10/20 17:16:13 runner 0 connected 2025/10/20 17:16:16 patched crashed: kernel BUG in txEnd [need repro = false] 2025/10/20 17:16:17 runner 1 connected 2025/10/20 17:16:25 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/20 17:16:39 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/20 17:16:56 runner 1 connected 2025/10/20 17:17:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 17:17:12 runner 7 connected 2025/10/20 17:17:23 runner 6 connected 2025/10/20 17:17:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 766, "corpus": 8541, "corpus [files]": 907, "corpus [symbols]": 907, "cover overflows": 38679, "coverage": 101508, "distributor delayed": 13192, "distributor undelayed": 13192, "distributor violated": 251, "exec candidate": 12974, "exec collide": 9712, "exec fuzz": 18522, "exec gen": 911, "exec hints": 6414, "exec inject": 0, "exec minimize": 18015, "exec retries": 5, "exec seeds": 2438, "exec smash": 15175, "exec total [base]": 65172, "exec total [new]": 127995, "exec triage": 27772, "executor restarts [base]": 1447, "executor restarts [new]": 2862, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 1, "max signal": 105018, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12702, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9431, "no exec duration": 38229000000, "no exec requests": 162, "pending": 3, "prog exec time": 628, "reproducing": 3, "rpc recv": 22208930684, "rpc sent": 8006476168, "signal": 100029, "smash jobs": 1, "triage jobs": 4, "vm output": 146460734, "vm restarts [base]": 159, "vm restarts [new]": 327 } 2025/10/20 17:17:26 base crash: possible deadlock in lookup_slow 2025/10/20 17:17:35 patched crashed: possible deadlock in iterate_dir [need repro = true] 2025/10/20 17:17:35 scheduled a reproduction of 'possible deadlock in iterate_dir' 2025/10/20 17:17:35 start reproducing 'possible deadlock in iterate_dir' 2025/10/20 17:17:41 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 17:17:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 17:18:03 runner 2 connected 2025/10/20 17:18:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 17:18:15 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 17:18:23 runner 0 connected 2025/10/20 17:18:32 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/20 17:18:32 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/20 17:18:32 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/20 17:18:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 17:18:44 runner 7 connected 2025/10/20 17:18:56 runner 1 connected 2025/10/20 17:19:03 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 17:19:06 patched crashed: kernel BUG in txEnd [need repro = false] 2025/10/20 17:19:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 17:19:22 runner 8 connected 2025/10/20 17:19:26 runner 2 connected 2025/10/20 17:19:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 17:19:39 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/20 17:19:57 runner 7 connected 2025/10/20 17:20:15 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/20 17:20:18 runner 1 connected 2025/10/20 17:20:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 17:20:34 runner 0 connected 2025/10/20 17:20:51 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/20 17:21:09 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/20 17:21:12 runner 8 connected 2025/10/20 17:21:15 runner 2 connected 2025/10/20 17:21:48 runner 6 connected 2025/10/20 17:21:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 17:22:06 runner 7 connected 2025/10/20 17:22:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 772, "corpus": 8546, "corpus [files]": 907, "corpus [symbols]": 907, "cover overflows": 39351, "coverage": 101517, "distributor delayed": 13219, "distributor undelayed": 13217, "distributor violated": 251, "exec candidate": 12974, "exec collide": 10094, "exec fuzz": 19157, "exec gen": 946, "exec hints": 6555, "exec inject": 0, "exec minimize": 18247, "exec retries": 5, "exec seeds": 2451, "exec smash": 15255, "exec total [base]": 66679, "exec total [new]": 129546, "exec triage": 27801, "executor restarts [base]": 1498, "executor restarts [new]": 2935, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 2, "max signal": 105048, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12878, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9444, "no exec duration": 38229000000, "no exec requests": 162, "pending": 3, "prog exec time": 625, "reproducing": 4, "rpc recv": 22774040228, "rpc sent": 8200071808, "signal": 100036, "smash jobs": 1, "triage jobs": 4, "vm output": 150953748, "vm restarts [base]": 166, "vm restarts [new]": 333 } 2025/10/20 17:22:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 17:22:51 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/20 17:22:51 runner 0 connected 2025/10/20 17:22:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 17:23:21 runner 8 connected 2025/10/20 17:23:40 runner 1 connected 2025/10/20 17:23:45 patched crashed: kernel BUG in txEnd [need repro = false] 2025/10/20 17:23:47 runner 6 connected 2025/10/20 17:24:00 base crash: possible deadlock in ocfs2_init_acl 2025/10/20 17:24:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 17:24:12 patched crashed: kernel BUG in txEnd [need repro = false] 2025/10/20 17:24:28 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/20 17:24:35 runner 8 connected 2025/10/20 17:24:50 runner 0 connected 2025/10/20 17:24:57 patched crashed: kernel BUG in txEnd [need repro = false] 2025/10/20 17:24:59 runner 6 connected 2025/10/20 17:25:01 runner 7 connected 2025/10/20 17:25:04 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/20 17:25:17 runner 2 connected 2025/10/20 17:25:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 17:25:32 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 17:25:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 17:25:46 runner 8 connected 2025/10/20 17:26:00 runner 1 connected 2025/10/20 17:26:09 base crash: possible deadlock in ocfs2_evict_inode 2025/10/20 17:26:12 patched crashed: kernel BUG in txEnd [need repro = false] 2025/10/20 17:26:20 runner 7 connected 2025/10/20 17:26:21 runner 6 connected 2025/10/20 17:26:29 runner 0 connected 2025/10/20 17:26:42 patched crashed: kernel BUG in txEnd [need repro = false] 2025/10/20 17:26:54 patched crashed: kernel BUG in txEnd [need repro = false] 2025/10/20 17:27:01 runner 8 connected 2025/10/20 17:27:05 base crash: kernel BUG in jfs_evict_inode 2025/10/20 17:27:06 runner 2 connected 2025/10/20 17:27:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 780, "corpus": 8549, "corpus [files]": 907, "corpus [symbols]": 907, "cover overflows": 39668, "coverage": 101529, "distributor delayed": 13227, "distributor undelayed": 13225, "distributor violated": 253, "exec candidate": 12974, "exec collide": 10273, "exec fuzz": 19442, "exec gen": 964, "exec hints": 6634, "exec inject": 0, "exec minimize": 18314, "exec retries": 5, "exec seeds": 2459, "exec smash": 15303, "exec total [base]": 68375, "exec total [new]": 130244, "exec triage": 27813, "executor restarts [base]": 1542, "executor restarts [new]": 2968, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 2, "max signal": 105077, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12947, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9450, "no exec duration": 38229000000, "no exec requests": 162, "pending": 3, "prog exec time": 961, "reproducing": 4, "rpc recv": 23420467200, "rpc sent": 8357927832, "signal": 100044, "smash jobs": 1, "triage jobs": 2, "vm output": 156347950, "vm restarts [base]": 173, "vm restarts [new]": 342 } 2025/10/20 17:27:33 repro finished 'possible deadlock in ocfs2_calc_xattr_init', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/20 17:27:33 reproduction of "possible deadlock in ocfs2_calc_xattr_init" aborted: it's no longer needed 2025/10/20 17:27:33 reproduction of "possible deadlock in ocfs2_calc_xattr_init" aborted: it's no longer needed 2025/10/20 17:27:33 reproduction of "possible deadlock in ocfs2_calc_xattr_init" aborted: it's no longer needed 2025/10/20 17:27:33 failed repro for "possible deadlock in ocfs2_calc_xattr_init", err=%!s() 2025/10/20 17:27:33 "possible deadlock in ocfs2_calc_xattr_init": saved crash log into 1760981253.crash.log 2025/10/20 17:27:33 "possible deadlock in ocfs2_calc_xattr_init": saved repro log into 1760981253.repro.log 2025/10/20 17:27:36 base crash: kernel BUG in txEnd 2025/10/20 17:27:38 base crash: kernel BUG in hfs_write_inode 2025/10/20 17:27:38 runner 7 connected 2025/10/20 17:27:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 17:27:50 runner 6 connected 2025/10/20 17:27:57 runner 1 connected 2025/10/20 17:28:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 17:28:15 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 17:28:22 runner 1 connected 2025/10/20 17:28:25 runner 0 connected 2025/10/20 17:28:27 runner 2 connected 2025/10/20 17:28:36 runner 8 connected 2025/10/20 17:28:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 17:28:50 runner 7 connected 2025/10/20 17:29:03 base crash: kernel BUG in jfs_evict_inode 2025/10/20 17:29:04 runner 6 connected 2025/10/20 17:29:13 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 17:29:15 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/20 17:29:34 base crash: kernel BUG in txEnd 2025/10/20 17:29:41 runner 1 connected 2025/10/20 17:29:56 base crash: possible deadlock in hfs_find_init 2025/10/20 17:30:01 runner 2 connected 2025/10/20 17:30:02 runner 7 connected 2025/10/20 17:30:04 runner 8 connected 2025/10/20 17:30:21 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/20 17:30:23 runner 1 connected 2025/10/20 17:30:37 base crash: kernel BUG in jfs_evict_inode 2025/10/20 17:30:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 17:30:52 runner 0 connected 2025/10/20 17:31:15 base crash: possible deadlock in ocfs2_init_acl 2025/10/20 17:31:17 runner 6 connected 2025/10/20 17:31:33 runner 7 connected 2025/10/20 17:31:34 runner 2 connected 2025/10/20 17:32:12 runner 1 connected 2025/10/20 17:32:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 789, "corpus": 8556, "corpus [files]": 907, "corpus [symbols]": 907, "cover overflows": 40328, "coverage": 101544, "distributor delayed": 13257, "distributor undelayed": 13257, "distributor violated": 253, "exec candidate": 12974, "exec collide": 10711, "exec fuzz": 20266, "exec gen": 1019, "exec hints": 6718, "exec inject": 0, "exec minimize": 18491, "exec retries": 5, "exec seeds": 2479, "exec smash": 15381, "exec total [base]": 69695, "exec total [new]": 131971, "exec triage": 27853, "executor restarts [base]": 1583, "executor restarts [new]": 3046, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 105105, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13091, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9467, "no exec duration": 38229000000, "no exec requests": 162, "pending": 0, "prog exec time": 731, "reproducing": 3, "rpc recv": 24130761956, "rpc sent": 8566438912, "signal": 100053, "smash jobs": 4, "triage jobs": 4, "vm output": 161861581, "vm restarts [base]": 181, "vm restarts [new]": 353 } 2025/10/20 17:32:26 runner 0 connected 2025/10/20 17:33:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 17:33:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 17:33:30 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/20 17:33:51 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 17:33:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 17:33:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 17:34:00 runner 2 connected 2025/10/20 17:34:13 runner 0 connected 2025/10/20 17:34:22 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 17:34:27 runner 7 connected 2025/10/20 17:34:42 base crash: kernel BUG in jfs_evict_inode 2025/10/20 17:34:42 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/20 17:34:46 runner 1 connected 2025/10/20 17:34:48 runner 0 connected 2025/10/20 17:34:51 runner 1 connected 2025/10/20 17:35:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 17:35:18 runner 6 connected 2025/10/20 17:35:39 runner 0 connected 2025/10/20 17:35:39 runner 8 connected 2025/10/20 17:36:02 runner 2 connected 2025/10/20 17:36:09 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 17:36:13 base crash: SYZFAIL: posix_spawnp failed 2025/10/20 17:36:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 17:36:42 base crash: SYZFAIL: posix_spawnp failed 2025/10/20 17:37:06 runner 6 connected 2025/10/20 17:37:11 runner 0 connected 2025/10/20 17:37:13 base crash: possible deadlock in ocfs2_init_acl 2025/10/20 17:37:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 838, "corpus": 8579, "corpus [files]": 908, "corpus [symbols]": 908, "cover overflows": 42150, "coverage": 101638, "distributor delayed": 13339, "distributor undelayed": 13339, "distributor violated": 253, "exec candidate": 12974, "exec collide": 11338, "exec fuzz": 21498, "exec gen": 1074, "exec hints": 6893, "exec inject": 0, "exec minimize": 19165, "exec retries": 5, "exec seeds": 2550, "exec smash": 15904, "exec total [base]": 70917, "exec total [new]": 135452, "exec triage": 27969, "executor restarts [base]": 1630, "executor restarts [new]": 3131, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 105257, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13592, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9511, "no exec duration": 38421000000, "no exec requests": 164, "pending": 0, "prog exec time": 610, "reproducing": 3, "rpc recv": 24694049876, "rpc sent": 8850074512, "signal": 100149, "smash jobs": 2, "triage jobs": 6, "vm output": 168566199, "vm restarts [base]": 187, "vm restarts [new]": 360 } 2025/10/20 17:37:37 runner 7 connected 2025/10/20 17:37:41 runner 1 connected 2025/10/20 17:38:11 runner 2 connected 2025/10/20 17:38:12 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 17:38:15 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/20 17:38:42 base crash: kernel BUG in jfs_evict_inode 2025/10/20 17:39:00 base crash: kernel BUG in jfs_evict_inode 2025/10/20 17:39:11 runner 1 connected 2025/10/20 17:39:12 runner 8 connected 2025/10/20 17:39:12 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/20 17:39:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 17:39:41 runner 1 connected 2025/10/20 17:39:41 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/10/20 17:39:41 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/10/20 17:39:41 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/20 17:39:53 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/20 17:39:58 runner 2 connected 2025/10/20 17:40:10 runner 7 connected 2025/10/20 17:40:21 runner 0 connected 2025/10/20 17:40:30 runner 1 connected 2025/10/20 17:40:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 17:40:49 runner 0 connected 2025/10/20 17:40:50 repro finished 'possible deadlock in iterate_dir', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/20 17:40:50 failed repro for "possible deadlock in iterate_dir", err=%!s() 2025/10/20 17:40:50 "possible deadlock in iterate_dir": saved crash log into 1760982050.crash.log 2025/10/20 17:40:50 "possible deadlock in iterate_dir": saved repro log into 1760982050.repro.log 2025/10/20 17:40:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/20 17:40:52 runner 2 connected 2025/10/20 17:41:01 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/20 17:41:01 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/20 17:41:01 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/20 17:41:03 base crash: kernel BUG in txEnd 2025/10/20 17:41:42 runner 0 connected 2025/10/20 17:41:48 runner 1 connected 2025/10/20 17:41:51 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/20 17:42:00 runner 7 connected 2025/10/20 17:42:01 runner 2 connected 2025/10/20 17:42:25 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 851, "corpus": 8591, "corpus [files]": 910, "corpus [symbols]": 910, "cover overflows": 43570, "coverage": 101680, "distributor delayed": 13365, "distributor undelayed": 13365, "distributor violated": 253, "exec candidate": 12974, "exec collide": 12270, "exec fuzz": 23239, "exec gen": 1164, "exec hints": 7086, "exec inject": 0, "exec minimize": 19381, "exec retries": 5, "exec seeds": 2582, "exec smash": 16124, "exec total [base]": 72281, "exec total [new]": 138918, "exec triage": 28009, "executor restarts [base]": 1690, "executor restarts [new]": 3238, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 105289, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13760, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9529, "no exec duration": 38421000000, "no exec requests": 164, "pending": 0, "prog exec time": 690, "reproducing": 2, "rpc recv": 25321262140, "rpc sent": 9151920104, "signal": 100180, "smash jobs": 3, "triage jobs": 2, "vm output": 175350272, "vm restarts [base]": 194, "vm restarts [new]": 369 } 2025/10/20 17:42:26 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/10/20 17:42:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 17:42:33 crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/10/20 17:42:33 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is to be ignored 2025/10/20 17:42:33 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/10/20 17:42:48 runner 1 connected 2025/10/20 17:43:00 base crash: UBSAN: array-index-out-of-bounds in dtInsertEntry 2025/10/20 17:43:12 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/20 17:43:23 runner 1 connected 2025/10/20 17:43:25 runner 8 connected 2025/10/20 17:43:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 17:43:30 runner 7 connected 2025/10/20 17:43:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/20 17:43:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/20 17:43:50 runner 2 connected 2025/10/20 17:44:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 17:44:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 17:44:09 runner 0 connected 2025/10/20 17:44:24 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/20 17:44:25 runner 1 connected 2025/10/20 17:44:36 runner 2 connected 2025/10/20 17:44:44 base crash: kernel BUG in jfs_evict_inode 2025/10/20 17:44:47 runner 6 connected 2025/10/20 17:44:59 runner 7 connected 2025/10/20 17:45:04 runner 0 connected 2025/10/20 17:45:14 runner 8 connected 2025/10/20 17:45:17 patched crashed: possible deadlock in attr_data_get_block [need repro = true] 2025/10/20 17:45:17 scheduled a reproduction of 'possible deadlock in attr_data_get_block' 2025/10/20 17:45:17 start reproducing 'possible deadlock in attr_data_get_block' 2025/10/20 17:45:41 runner 1 connected 2025/10/20 17:45:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 17:45:57 base crash: kernel BUG in may_open 2025/10/20 17:46:16 runner 6 connected 2025/10/20 17:46:47 runner 1 connected 2025/10/20 17:46:55 runner 2 connected 2025/10/20 17:47:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/20 17:47:16 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/20 17:47:19 status reporting terminated 2025/10/20 17:47:19 bug reporting terminated 2025/10/20 17:47:19 new: rpc server terminaled 2025/10/20 17:47:19 base: rpc server terminaled 2025/10/20 17:47:20 base: pool terminated 2025/10/20 17:47:20 base: kernel context loop terminated 2025/10/20 17:49:14 repro finished 'possible deadlock in ocfs2_evict_inode', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/20 17:51:21 repro finished 'possible deadlock in attr_data_get_block', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/20 17:52:17 repro finished 'INFO: task hung in lock_metapage', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/20 17:52:17 repro loop terminated 2025/10/20 17:52:17 new: pool terminated 2025/10/20 17:52:17 new: kernel context loop terminated 2025/10/20 17:52:17 diff fuzzing terminated 2025/10/20 17:52:17 fuzzing is finished 2025/10/20 17:52:17 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 1 crashes 4 crashes INFO: task hung in lock_metapage 1 crashes INFO: task hung in user_get_super 1 crashes 1 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 4 crashes 10 crashes KASAN: slab-use-after-free Read in __linkwatch_run_queue 1 crashes KASAN: slab-use-after-free Read in dtSplitPage 1 crashes 2 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 1 crashes KASAN: slab-use-after-free Read in jfs_syncpt 1 crashes KASAN: slab-use-after-free Write in txEnd 1 crashes KASAN: use-after-free Read in hpfs_get_ea 1 crashes 1 crashes KASAN: user-memory-access Write in __destroy_inode 3 crashes 2 crashes[reproduced] SYZFAIL: posix_spawnp failed 3 crashes 10 crashes UBSAN: array-index-out-of-bounds in dtInsertEntry 1 crashes 2 crashes WARNING in dbAdjTree 25 crashes 32 crashes WARNING in hfs_bnode_create 1 crashes 2 crashes WARNING in minix_unlink 2 crashes 2 crashes[reproduced] WARNING in udf_truncate_extents 2 crashes 2 crashes[reproduced] general protection fault in lmLogSync 1 crashes 1 crashes general protection fault in txEnd 1 crashes kernel BUG in dbFindLeaf 3 crashes kernel BUG in hfs_write_inode 22 crashes 69 crashes kernel BUG in jfs_evict_inode 33 crashes 68 crashes kernel BUG in may_open 1 crashes 1 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 1 crashes kernel BUG in txEnd 4 crashes 11 crashes kernel BUG in txUnlock 3 crashes 8 crashes lost connection to test machine 1 crashes possible deadlock in attr_data_get_block 1 crashes possible deadlock in hfs_extend_file 1 crashes 1 crashes possible deadlock in hfs_find_init 1 crashes 2 crashes possible deadlock in iterate_dir 1 crashes possible deadlock in lookup_slow 1 crashes possible deadlock in ocfs2_acquire_dquot 1 crashes possible deadlock in ocfs2_calc_xattr_init 7 crashes 13 crashes possible deadlock in ocfs2_del_inode_from_orphan 2 crashes 1 crashes possible deadlock in ocfs2_evict_inode 2 crashes 2 crashes possible deadlock in ocfs2_init_acl 15 crashes 42 crashes possible deadlock in ocfs2_reserve_suballoc_bits 1 crashes 3 crashes possible deadlock in ocfs2_setattr 3 crashes possible deadlock in ocfs2_try_remove_refcount_tree 53 crashes 57 crashes possible deadlock in ocfs2_xattr_set 4 crashes possible deadlock in run_unpack_ex 4 crashes